Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installeasyassist.exe

Overview

General Information

Sample name:installeasyassist.exe
Analysis ID:1581999
MD5:a9289858a27b07386e9bb49d3b671f5f
SHA1:fc4aebae645ca4ebc72d8d30e3df3e033a0d40e4
SHA256:851b35a437331f82cd3e878ae4265b52332a2857cbc02ba9f9ff6c6cbd8730aa
Tags:Copyrightc2024TheEasyAssistSoftwareTrustEasyAssistexesignedTSULoaderuser-NDA0E
Infos:

Detection

Score:40
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:52
Range:0 - 100

Signatures

Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
AI detected landing page (webpage, office document or email)
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Sigma detected: Files With System Process Name In Unsuspected Locations
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • installeasyassist.exe (PID: 3336 cmdline: "C:\Users\user\Desktop\installeasyassist.exe" MD5: A9289858A27B07386E9BB49D3B671F5F)
    • easyassistupdate.exe (PID: 7036 cmdline: "C:\EasyAssist\Data\easyassistupdate.exe" /q MD5: 9017DF9DF3C847E35C3A4C67C4ADA376)
    • GA.exe (PID: 5948 cmdline: "C:\EasyAssist\GA.exe" A S-1-1-0 C:\ProgramData\safclic.dat MD5: A5F642A79BF4B107DD9AEDD98BF4ED8C)
  • easyassist.exe (PID: 4228 cmdline: "C:\EasyAssist\EasyAssist.exe" MD5: 7CEFF07109C71FDEC5E1D448E91618A1)
  • EXCEL.EXE (PID: 6888 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • chrome.exe (PID: 1640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.easyassist.com.au/order.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 5080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2032,i,3937009319632882698,9883249847199975624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • splwow64.exe (PID: 6860 cmdline: C:\Windows\splwow64.exe 8192 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\installeasyassist.exe, ProcessId: 3336, TargetFilename: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\x86\regsvr32.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\x64\regsvr32.exeAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
Source: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\x64\regsvr32.exeAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
Source: C:\Users\user\AppData\Local\Temp\Tsu87CBF1E9.dllAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
Source: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\Tsu.dllAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
Source: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\Tsu.dllAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
Source: C:\Users\user\AppData\Local\Temp\Tsu7AC6F35D.dllAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
Source: installeasyassist.exeVirustotal: Detection: 35%Perma Link
Source: installeasyassist.exeReversingLabs: Detection: 39%

Phishing

barindex
Source: Screenshot id: 23Joe Sandbox AI: Screenshot id: 23 contains prominent button: 'click here to order or renew a license for easyassist or enter an activation code.'
Source: Screenshot id: 22Joe Sandbox AI: Screenshot id: 22 contains prominent button: 'click here to order or renew a license for easyassist or enter an activation code.'

Compliance

barindex
Source: installeasyassist.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\installeasyassist.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}Jump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\Users\user\AppData\Local\Temp\installeasyassist4905AB61.logJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\Users\user\AppData\Local\Temp\225BF656\Readme.txtJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\Readme.txtJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeFile created: C:\Users\user\AppData\Local\Temp\1220E79C\Readme.txtJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeFile created: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\Readme.txtJump to behavior
Source: installeasyassist.exeStatic PE information: certificate valid
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: installeasyassist.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: D:\Dev\Tin9\InstallDir\vc80x86u\_TinDel.pdb source: installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\Dev\Tin9\InstallDir\vc80x86u\TsuDll.pdb source: installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:D:\Dev\SysUtils\InstallDir\vc80-win32u\GA.pdb source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmp, GA.exe, 00000006.00000002.1949911288.0000000000402000.00000002.00000001.01000000.0000000E.sdmp, GA.exe, 00000006.00000000.1949497625.0000000000402000.00000002.00000001.01000000.0000000E.sdmp, GA.exe._tm.0.dr
Source: Binary string: D:\Dev\SysUtils\InstallDir\vc80-win32u\GA.pdb source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmp, GA.exe, 00000006.00000002.1949911288.0000000000402000.00000002.00000001.01000000.0000000E.sdmp, GA.exe, 00000006.00000000.1949497625.0000000000402000.00000002.00000001.01000000.0000000E.sdmp, GA.exe._tm.0.dr
Source: Binary string: D:\Dev\Tin9\InstallDir\vc80x64u\_TinReg.pdb source: installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe0.0.dr
Source: Binary string: D:\Dev\Tin9\InstallDir\vc80x86u\Setup.pdb source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057BC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\Dev\Tin9\InstallDir\vc80x86u\Loader.pdb source: installeasyassist.exe, easyassistupdate.exe._tm.0.dr
Source: Binary string: D:\Dev\Tin9\InstallDir\vc80x86u\_TinReg.pdb source: installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe.0.dr, regsvr32.exe.2.dr
Source: C:\EasyAssist\GA.exeCode function: 6_2_00401567 LocalAlloc,LookupAccountNameW,GetLastError,FindFirstFileW,FindNextFileW,FindClose,MessageBoxW,LocalFree,6_2_00401567
Source: excel.exeMemory has grown: Private usage: 2MB later: 105MB
Source: Joe Sandbox ViewIP Address: 192.229.221.25 192.229.221.25
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 151.101.65.21 151.101.65.21
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /order.html HTTP/1.1Host: www.easyassist.com.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /easyassist_default.css HTTP/1.1Host: www.easyassist.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.easyassist.com.au/order.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/easyassistgraphic704x124.jpg HTTP/1.1Host: www.easyassist.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.easyassist.com.au/order.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/backgradient.jpg HTTP/1.1Host: www.easyassist.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.easyassist.com.au/easyassist_default.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/easyassistgraphic704x124.jpg HTTP/1.1Host: www.easyassist.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paymentinstructions.html HTTP/1.1Host: www.easyassist.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.easyassist.com.au/order.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: www.easyassist.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.easyassist.com.au/order.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/backgradient.jpg HTTP/1.1Host: www.easyassist.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_AU/i/btn/btn_buynow_SM.gif HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.easyassist.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_AU/i/scr/pixel.gif HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.easyassist.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_AU/i/btn/btn_buynow_SM.gif HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.easyassist.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_AU/i/scr/pixel.gif HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.easyassist.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: www.easyassist.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.easyassist.com.au/paymentinstructions.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_AU/i/btn/btn_buynow_SM.gif HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_AU/i/scr/pixel.gif HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: www.easyassist.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /order.html HTTP/1.1Host: www.easyassist.com.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.easyassist.com.au
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.paypal.com
Source: global trafficDNS traffic detected: DNS query: www.paypalobjects.com
Source: installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: easyassistupdate.exe, 00000002.00000003.1853495167.00000000011CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrusted
Source: installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: easyassist.exe._tm.0.drString found in binary or memory: http://cpap.com.br/orlando/
Source: installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1665934166.0000000002F25000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1825353000.0000000004059000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1665903316.000000000141D000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1857718574.0000000003571000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002CC3000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe.0.dr, regsvr32.exe.2.dr, regsvr32.exe0.0.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
Source: installeasyassist.exe, easyassistupdate.exe._tm.0.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
Source: installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
Source: installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: easyassistupdate.exe, 00000002.00000003.1853495167.00000000011CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RYS
Source: installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1665934166.0000000002F25000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1825353000.0000000004059000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1665903316.000000000141D000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1857718574.0000000003571000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002CC3000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe.0.dr, regsvr32.exe.2.dr, regsvr32.exe0.0.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
Source: installeasyassist.exe, easyassistupdate.exe._tm.0.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
Source: installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
Source: installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drString found in binary or memory: http://ocsp.comodoca.com0
Source: installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drString found in binary or memory: http://ocsp.digicert.com0X
Source: installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drString found in binary or memory: http://ocsp.sectigo.com0
Source: installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1665934166.0000000002F25000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1825353000.0000000004059000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1665903316.000000000141D000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1857718574.0000000003571000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002CC3000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe.0.dr, regsvr32.exe.2.dr, regsvr32.exe0.0.drString found in binary or memory: http://ocsp.sectigo.com0&
Source: Readme.txt0.2.dr, easyassistupdate.exe._tm.0.drString found in binary or memory: http://www.easyassist.com.au
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.easyassist.com.au/
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1838590487.000000000143C000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000002.1993312778.000000000143C000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1991533000.000000000143C000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1989885214.0000000004088000.00000004.00000020.00020000.00000000.sdmp, Uninstall.dat.0.drString found in binary or memory: http://www.easyassist.com.au/downloadprogram.html
Source: installeasyassist.exe, 00000000.00000003.1989885214.0000000004088000.00000004.00000020.00020000.00000000.sdmp, Uninstall.dat.0.drString found in binary or memory: http://www.easyassist.com.au/downloadprogram.htmlc010W
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.easyassist.com.au/downloadprogram.htmlsymb
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.easyassist.com.au/downloadschedules.html
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.easyassist.com.au/links.html
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.easyassist.com.au/links.htmlyX
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.easyassist.com.au/order.html
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.easyassist.com.au/redirect_ama.html
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.easyassist.com.au/redirect_item_51318.html
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.easyassist.com.au/redirect_tac.html
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.easyassist.com.au/redirect_workcover_nsw.html
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.easyassist.com.au/redirect_workcover_wa.html
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.easyassist.com.au/redirect_worksafe_victoria.html
Source: installeasyassist.exe, 00000000.00000002.1992958555.0000000001137000.00000004.00000010.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.easyassist.com.au/whatsnew.html
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057BC000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1825088207.0000000004059000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.easyassist.com.au/whatsnew.htmlPA
Source: installeasyassist.exe, easyassistupdate.exe._tm.0.drString found in binary or memory: http://www.easyassist.com.au0
Source: Uninstall.dat.0.drString found in binary or memory: http://www.easyassist.com.aua201z
Source: easyassistupdate.exe, 00000002.00000003.1936194362.0000000003572000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.easyassist.com.aufile
Source: easyassistupdate.exe, 00000002.00000003.1934602677.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1932108045.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1859131202.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1938066099.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1937449364.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1862716154.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1936355043.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000002.1947922056.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1940038296.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1940172958.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1862043641.000000000122C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.easyassist.com.aufile?yc%
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.easyassist.com.aufldr
Source: chromecache_1112.13.drString found in binary or memory: http://www.skaro.net
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmp, GA.exe, 00000006.00000000.1949523229.0000000000404000.00000002.00000001.01000000.0000000E.sdmp, GA.exe._tm.0.drString found in binary or memory: http://www.tarma.com/6
Source: installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1825353000.0000000004059000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1857718574.0000000003571000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe.0.dr, regsvr32.exe.2.dr, regsvr32.exe0.0.drString found in binary or memory: http://www.tarma.com0
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www/easyassist.com.au/downloadprogram.html1
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www/easyassist.com.au/downloadprogram.html1Not
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www9.health.gov.a
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www9.health.gov.au/mbs/search.cfm?q=
Source: installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drString found in binary or memory: https://sectigo.com/CPS0
Source: installeasyassist.exe, 00000000.00000003.1665934166.0000000002F25000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1825353000.0000000004059000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1665903316.000000000141D000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1853523241.00000000011E3000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1857718574.0000000003571000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002CC3000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1853495167.00000000011CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tarma.com
Source: installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1825353000.0000000004059000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1857718574.0000000003571000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe.0.dr, regsvr32.exe.2.dr, regsvr32.exe0.0.drString found in binary or memory: https://tarma.com/D
Source: installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tarma.com/support/im9/setup/cmdline.htmhelpresumeregisterremoveinstall%s
Source: chromecache_1112.13.drString found in binary or memory: https://www.easyassist.com.au/
Source: chromecache_1112.13.drString found in binary or memory: https://www.easyassist.com.au/cgi-bin/formmail/uniformmail.pl?params=order.params&subject=EasyAs
Source: chromecache_1112.13.drString found in binary or memory: https://www.easyassist.com.au/cgi-bin/formmail/uniformmail.pl?params=order.params&from=
Source: chromecache_1112.13.drString found in binary or memory: https://www.easyassist.com.au/paymentinstructions.html
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49750 version: TLS 1.2

System Summary

barindex
Source: easyassist.xls._tm.0.drOLE, VBA macro line: Call Shell("hh.exe " & ThisWorkbook.Path & "\ea_help.chm::/eahelp_whatisit.html", vbNormalFocus)
Source: easyassist.xls._tm.0.drOLE, VBA macro line: Call Shell("hh.exe " & ThisWorkbook.Path & "\ea_help.chm::/eahelp_mynumbers.html", vbNormalFocus)
Source: easyassist.xls._tm.0.drOLE, VBA macro line: Call Shell("hh.exe " & ThisWorkbook.Path & "\ea_help.chm::/eahelp_estimateoffees.html", vbNormalFocus)
Source: easyassist.xls._tm.0.drOLE, VBA macro line: Call Shell("hh.exe " & ThisWorkbook.Path & "\ea_help.chm::/eahelp_options.html", vbNormalFocus)
Source: easyassist.xls._tm.0.drOLE, VBA macro line: ElseIf Not Environ("ALLUSERSPROFILE") = "" Then
Source: easyassist.xls._tm.0.drOLE, VBA macro line: licenseFileDir = Environ("ALLUSERSPROFILE") & "\"
Source: easyassist.xls._tm.0.drOLE, VBA macro line: ElseIf Not Environ("PROGRAMDATA") = "" Then
Source: easyassist.xls._tm.0.drOLE, VBA macro line: licenseFileDir = Environ("PROGRAMDATA") & "\"
Source: easyassist.xls._tm.0.drOLE, VBA macro line: Private Declare PtrSafe Function GlobalUnlock Lib "kernel32" (ByVal hMem As LongPtr) As LongPtr
Source: easyassist.xls._tm.0.drOLE, VBA macro line: Private Declare PtrSafe Function GlobalLock Lib "kernel32" (ByVal hMem As LongPtr) As LongPtr
Source: easyassist.xls._tm.0.drOLE, VBA macro line: Private Declare PtrSafe Function GlobalAlloc Lib "kernel32" (ByVal wFlags As LongPtr, ByVal dwBytes As LongPtr) As LongPtr
Source: easyassist.xls._tm.0.drOLE, VBA macro line: Private Declare PtrSafe Function lstrcpy Lib "kernel32" (ByVal lpString1 As Any, ByVal lpString2 As Any) As LongPtr
Source: easyassist.xls._tm.0.drOLE, VBA macro line: Private Declare Function GlobalUnlock Lib "kernel32" (ByVal hMem As Long) As Long
Source: easyassist.xls._tm.0.drOLE, VBA macro line: Private Declare Function GlobalLock Lib "kernel32" (ByVal hMem As Long) As Long
Source: easyassist.xls._tm.0.drOLE, VBA macro line: Private Declare Function GlobalAlloc Lib "kernel32" (ByVal wFlags As Long, ByVal dwBytes As Long) As Long
Source: easyassist.xls._tm.0.drOLE, VBA macro line: Private Declare Function lstrcpy Lib "kernel32" (ByVal lpString1 As Any, ByVal lpString2 As Any) As Long
Source: easyassist.xls._tm.0.drOLE, VBA macro line: Application.Quit
Source: easyassist.xls._tm.0.drOLE, VBA macro line: Set oXMLHTTP = CreateObject("MSXML2.ServerXMLHTTP") 'to the right was the old one but didn't update in same session -> ("Microsoft.XMLHTTP")
Source: easyassist.xls._tm.0.drStream path '_VBA_PROJECT_CUR/VBA/Module6' : found possibly 'ADODB.Stream' functions open, read, write
Source: easyassist.xls._tm.0.drStream path '_VBA_PROJECT_CUR/VBA/Sheet6' : found possibly 'ADODB.Stream' functions mode, open, write
Source: easyassist.xls._tm.0.drStream path '_VBA_PROJECT_CUR/VBA/ThisWorkbook' : found possibly 'ADODB.Stream' functions mode, position, open, write
Source: easyassist.xls._tm.0.drStream path '_VBA_PROJECT_CUR/VBA/Module15' : found possibly 'XMLHttpRequest' functions status, open, send
Source: easyassist.xls._tm.0.drStream path '_VBA_PROJECT_CUR/VBA/Module6' : found possibly 'XMLHttpRequest' functions readystate, response, responsebody, status, open, send
Source: C:\EasyAssist\easyassist.exeCode function: 7_2_00410C447_2_00410C44
Source: C:\EasyAssist\easyassist.exeCode function: 7_2_004014D67_2_004014D6
Source: easyassist.xls._tm.0.drOLE, VBA macro line: Private Sub Workbook_BeforeClose(Cancel As Boolean)
Source: easyassist.xls._tm.0.drOLE, VBA macro line: Private Sub Workbook_Open()
Source: C:\EasyAssist\easyassist.exeCode function: String function: 00402230 appears 45 times
Source: C:\EasyAssist\easyassist.exeCode function: String function: 00402212 appears 101 times
Source: Tsu87CBF1E9.dll.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: Tsu87CBF1E9.dll.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: Tsu87CBF1E9.dll.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (GUI) x86-64, for MS Windows
Source: _Setup.dll.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.0.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: Tsu.dll.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: Tsu.dll.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: Tsu.dll.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (GUI) x86-64, for MS Windows
Source: Tsu7AC6F35D.dll.2.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: Tsu7AC6F35D.dll.2.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: Tsu7AC6F35D.dll.2.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (GUI) x86-64, for MS Windows
Source: _Setup.dll.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: _Setup.dll0.2.drStatic PE information: Resource name: None type: DOS executable (COM)
Source: Tsu.dll.2.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: Tsu.dll.2.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: Tsu.dll.2.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (GUI) x86-64, for MS Windows
Source: _Setup.dll0.2.drStatic PE information: No import functions for PE file found
Source: _Setup.dll0.0.drStatic PE information: No import functions for PE file found
Source: _Setup.dll.2.drStatic PE information: No import functions for PE file found
Source: _Setup.dll.0.drStatic PE information: No import functions for PE file found
Source: installeasyassist.exeBinary or memory string: OriginalFilename vs installeasyassist.exe
Source: installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_TinDel.exeP vs installeasyassist.exe
Source: installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameREGSVR32.EXEP vs installeasyassist.exe
Source: installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTsu.dllP vs installeasyassist.exe
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSetup.exe, vs installeasyassist.exe
Source: installeasyassist.exe, 00000000.00000003.1825353000.0000000004059000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTsu.dllP vs installeasyassist.exe
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasyassistupdate.exe4 vs installeasyassist.exe
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameExcelFre.exe vs installeasyassist.exe
Source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameGA.EXED vs installeasyassist.exe
Source: installeasyassist.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: regsvr32.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: regsvr32.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: installeasyassist.exeStatic PE information: Section: .tsustub ZLIB complexity 0.9978348581414473
Source: easyassistupdate.exe._tm.0.drStatic PE information: Section: .tsustub ZLIB complexity 0.9978348581414473
Source: classification engineClassification label: mal40.expl.winEXE@24/384@16/6
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\Users\Public\Desktop\EasyAssist Invoice Generator.lnkJump to behavior
Source: C:\EasyAssist\easyassist.exeMutant created: NULL
Source: C:\EasyAssist\Data\easyassistupdate.exeMutant created: \Sessions\1\BaseNamedObjects\{8379BE59-E4D4-4CD8-0F2A-D5BCF2DAD76F}
Source: C:\Users\user\Desktop\installeasyassist.exeMutant created: \Sessions\1\BaseNamedObjects\{B097CA39-FA22-4F80-0C72-CB4AC134A30F}
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\Users\user\AppData\Local\Temp\Tsu87CBF1E9.dllJump to behavior
Source: installeasyassist.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\installeasyassist.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: installeasyassist.exeVirustotal: Detection: 35%
Source: installeasyassist.exeReversingLabs: Detection: 39%
Source: easyassist.exeString found in binary or memory: /AddToMRU
Source: C:\Users\user\Desktop\installeasyassist.exeFile read: C:\Users\user\Desktop\installeasyassist.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\installeasyassist.exe "C:\Users\user\Desktop\installeasyassist.exe"
Source: C:\Users\user\Desktop\installeasyassist.exeProcess created: C:\EasyAssist\Data\easyassistupdate.exe "C:\EasyAssist\Data\easyassistupdate.exe" /q
Source: C:\Users\user\Desktop\installeasyassist.exeProcess created: C:\EasyAssist\GA.exe "C:\EasyAssist\GA.exe" A S-1-1-0 C:\ProgramData\safclic.dat
Source: unknownProcess created: C:\EasyAssist\easyassist.exe "C:\EasyAssist\EasyAssist.exe"
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.easyassist.com.au/order.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2032,i,3937009319632882698,9883249847199975624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 8192
Source: C:\Users\user\Desktop\installeasyassist.exeProcess created: C:\EasyAssist\Data\easyassistupdate.exe "C:\EasyAssist\Data\easyassistupdate.exe" /qJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeProcess created: C:\EasyAssist\GA.exe "C:\EasyAssist\GA.exe" A S-1-1-0 C:\ProgramData\safclic.datJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.easyassist.com.au/order.htmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 8192Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2032,i,3937009319632882698,9883249847199975624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: msftedit.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: windows.globalization.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: globinputhost.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeSection loaded: mscoree.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: urlmon.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: wininet.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: iertutil.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: srvcli.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: netutils.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: version.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: version.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: sfc.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: sxs.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: mscoree.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: wintypes.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: wintypes.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: wintypes.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: textshaping.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: sspicli.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: userenv.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: profapi.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: msftedit.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: wldp.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: profapi.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: sxs.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: mscoree.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: sxs.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: mscoree.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: sxs.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: mscoree.dllJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeSection loaded: iertutil.dllJump to behavior
Source: C:\EasyAssist\GA.exeSection loaded: apphelp.dllJump to behavior
Source: C:\EasyAssist\easyassist.exeSection loaded: apphelp.dllJump to behavior
Source: C:\EasyAssist\easyassist.exeSection loaded: msvbvm60.dllJump to behavior
Source: C:\EasyAssist\easyassist.exeSection loaded: vb6zz.dllJump to behavior
Source: C:\EasyAssist\easyassist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\EasyAssist\easyassist.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\EasyAssist\easyassist.exeSection loaded: sxs.dllJump to behavior
Source: C:\EasyAssist\easyassist.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\InProcServer32Jump to behavior
Source: EasyAssist Guide and What's New.lnk.0.drLNK file: ..\..\..\..\..\..\EasyAssist\EasyAssist Guide and What's New.URL
Source: EasyAssist.lnk.0.drLNK file: ..\..\..\..\..\..\EasyAssist\easyassist.exe
Source: EasyAssist Help.lnk.0.drLNK file: ..\..\..\..\..\..\EasyAssist\ea_help.chm
Source: EasyAssist - alternate loader.lnk.0.drLNK file: ..\..\..\..\..\..\EasyAssist\easyassist.xls
Source: EasyAssist (normal window).lnk.0.drLNK file: ..\..\..\..\..\..\EasyAssist\easyassist.exe
Source: EasyAssist Invoice Generator.lnk.0.drLNK file: ..\..\..\..\..\..\EasyAssist\invoice.xls
Source: EasyAssist Invoice Generator.lnk0.0.drLNK file: ..\..\..\EasyAssist\invoice.xls
Source: EasyAssist.lnk0.0.drLNK file: ..\..\..\EasyAssist\easyassist.exe
Source: C:\Users\user\Desktop\installeasyassist.exeAutomated click: Next >
Source: C:\Users\user\Desktop\installeasyassist.exeAutomated click: Next >
Source: C:\Users\user\Desktop\installeasyassist.exeAutomated click: I agree to these terms and conditions
Source: C:\Users\user\Desktop\installeasyassist.exeAutomated click: Next >
Source: C:\Users\user\Desktop\installeasyassist.exeAutomated click: Install
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEAutomated click: OK
Source: C:\Users\user\Desktop\installeasyassist.exeFile opened: C:\Windows\SysWOW64\msftedit.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\installeasyassist.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Office\32.0\Common\InstallRootJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}Jump to behavior
Source: installeasyassist.exeStatic PE information: certificate valid
Source: installeasyassist.exeStatic file information: File size 3185096 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: installeasyassist.exeStatic PE information: Raw size of .tsuarch is bigger than: 0x100000 < 0x2dbc00
Source: installeasyassist.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: installeasyassist.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\Dev\Tin9\InstallDir\vc80x86u\_TinDel.pdb source: installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\Dev\Tin9\InstallDir\vc80x86u\TsuDll.pdb source: installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:D:\Dev\SysUtils\InstallDir\vc80-win32u\GA.pdb source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmp, GA.exe, 00000006.00000002.1949911288.0000000000402000.00000002.00000001.01000000.0000000E.sdmp, GA.exe, 00000006.00000000.1949497625.0000000000402000.00000002.00000001.01000000.0000000E.sdmp, GA.exe._tm.0.dr
Source: Binary string: D:\Dev\SysUtils\InstallDir\vc80-win32u\GA.pdb source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmp, GA.exe, 00000006.00000002.1949911288.0000000000402000.00000002.00000001.01000000.0000000E.sdmp, GA.exe, 00000006.00000000.1949497625.0000000000402000.00000002.00000001.01000000.0000000E.sdmp, GA.exe._tm.0.dr
Source: Binary string: D:\Dev\Tin9\InstallDir\vc80x64u\_TinReg.pdb source: installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe0.0.dr
Source: Binary string: D:\Dev\Tin9\InstallDir\vc80x86u\Setup.pdb source: installeasyassist.exe, 00000000.00000003.1837855240.00000000057BC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\Dev\Tin9\InstallDir\vc80x86u\Loader.pdb source: installeasyassist.exe, easyassistupdate.exe._tm.0.dr
Source: Binary string: D:\Dev\Tin9\InstallDir\vc80x86u\_TinReg.pdb source: installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe.0.dr, regsvr32.exe.2.dr
Source: _Setup.dll0.2.drStatic PE information: real checksum: 0xcce7 should be: 0x18e11
Source: _Setup.dll0.0.drStatic PE information: real checksum: 0xcce7 should be: 0x1e454
Source: Setup.exe.2.drStatic PE information: real checksum: 0x13e5e should be: 0xf0b3
Source: GA.exe._tm.0.drStatic PE information: real checksum: 0x0 should be: 0x7036
Source: Setup.exe0.0.drStatic PE information: real checksum: 0x1328d should be: 0x661b
Source: Setup.exe0.2.drStatic PE information: real checksum: 0x13e5e should be: 0xf0b3
Source: _Setup.dll.2.drStatic PE information: real checksum: 0xcce7 should be: 0x18e11
Source: _Setup.dll.0.drStatic PE information: real checksum: 0xcce7 should be: 0x1e454
Source: Setup.exe.0.drStatic PE information: real checksum: 0x1328d should be: 0x661b
Source: installeasyassist.exeStatic PE information: section name: .tsustub
Source: installeasyassist.exeStatic PE information: section name: .tsuarch
Source: Tsu87CBF1E9.dll.0.drStatic PE information: section name: _bss
Source: Tsu87CBF1E9.dll.0.drStatic PE information: section name: _xdata
Source: Tsu.dll.0.drStatic PE information: section name: _bss
Source: Tsu.dll.0.drStatic PE information: section name: _xdata
Source: easyassistupdate.exe._tm.0.drStatic PE information: section name: .tsustub
Source: easyassistupdate.exe._tm.0.drStatic PE information: section name: .tsuarch
Source: Tsu7AC6F35D.dll.2.drStatic PE information: section name: _bss
Source: Tsu7AC6F35D.dll.2.drStatic PE information: section name: _xdata
Source: Tsu.dll.2.drStatic PE information: section name: _bss
Source: Tsu.dll.2.drStatic PE information: section name: _xdata
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_3_0147D360 push eax; iretd 0_3_0147D36D
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_2_003CCAE1 push ds; iretd 0_2_003CCAE9
Source: C:\EasyAssist\Data\easyassistupdate.exeCode function: 2_3_01231D20 push edx; retn 0000h2_3_01231D3F
Source: C:\EasyAssist\Data\easyassistupdate.exeCode function: 2_3_01231D20 push edx; retn 0000h2_3_01231D3F
Source: C:\EasyAssist\Data\easyassistupdate.exeCode function: 2_3_01231D20 push edx; retn 0000h2_3_01231D3F
Source: C:\EasyAssist\Data\easyassistupdate.exeCode function: 2_3_01231D20 push edx; retn 0000h2_3_01231D3F
Source: C:\EasyAssist\Data\easyassistupdate.exeCode function: 2_3_01231D20 push edx; retn 0000h2_3_01231D3F
Source: C:\EasyAssist\Data\easyassistupdate.exeCode function: 2_3_01231D20 push edx; retn 0000h2_3_01231D3F
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\x86\regsvr32.exeJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\Tsu.dllJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeFile created: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\x64\regsvr32.exeJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\EasyAssist\easyassist.exe._tmJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\EasyAssist\GA.exe (copy)Jump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeFile created: C:\Users\user\AppData\Local\Temp\Tsu7AC6F35D.dllJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\Setup.exeJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeFile created: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\_Setup.dllJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeFile created: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\Tsu.dllJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeFile created: C:\Users\user\AppData\Local\Temp\1220E79C\Setup.exeJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\_Setup.dllJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\EasyAssist\easyassist.exe (copy)Jump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeFile created: C:\Users\user\AppData\Local\Temp\1220E79C\_Setup.dllJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeFile created: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\Setup.exeJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\x64\regsvr32.exeJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\EasyAssist\Data\easyassistupdate.exe._tmJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeFile created: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\x86\regsvr32.exeJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\Users\user\AppData\Local\Temp\225BF656\_Setup.dllJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\Users\user\AppData\Local\Temp\225BF656\Setup.exeJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\EasyAssist\GA.exe._tmJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\EasyAssist\Data\easyassistupdate.exe (copy)Jump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\Users\user\AppData\Local\Temp\Tsu87CBF1E9.dllJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\x86\regsvr32.exeJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\Tsu.dllJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeFile created: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\x64\regsvr32.exeJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\Setup.exeJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeFile created: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\_Setup.dllJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeFile created: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\Tsu.dllJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\_Setup.dllJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeFile created: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\Setup.exeJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\x64\regsvr32.exeJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeFile created: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\x86\regsvr32.exeJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\EasyAssist\Data\easyassistupdate.exe._tmJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\EasyAssist\easyassist.exe._tmJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\EasyAssist\GA.exe._tmJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\Users\user\AppData\Local\Temp\installeasyassist4905AB61.logJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\Users\user\AppData\Local\Temp\225BF656\Readme.txtJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\Readme.txtJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeFile created: C:\Users\user\AppData\Local\Temp\1220E79C\Readme.txtJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeFile created: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\Readme.txtJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EasyAssistJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EasyAssist\EasyAssist Guide and What's New.lnkJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EasyAssist\EasyAssist.lnkJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EasyAssist\EasyAssist Help.lnkJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EasyAssist\EasyAssist - alternate loader.lnkJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EasyAssist\EasyAssist (normal window).lnkJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EasyAssist\EasyAssist Invoice Generator.lnkJump to behavior
Source: C:\EasyAssist\easyassist.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\EasyAssist\easyassist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\EasyAssist\easyassist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\EasyAssist\easyassist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\EasyAssist\easyassist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\EasyAssist\easyassist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\EasyAssist\easyassist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\EasyAssist\easyassist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\EasyAssist\easyassist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\EasyAssist\easyassist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\EasyAssist\easyassist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\EasyAssist\easyassist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\EasyAssist\easyassist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\EasyAssist\easyassist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\EasyAssist\easyassist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\EasyAssist\easyassist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\installeasyassist.exeDropped PE file which has not been started: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\x86\regsvr32.exeJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeDropped PE file which has not been started: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\Tsu.dllJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeDropped PE file which has not been started: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\x64\regsvr32.exeJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Tsu7AC6F35D.dllJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeDropped PE file which has not been started: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\Setup.exeJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeDropped PE file which has not been started: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\_Setup.dllJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeDropped PE file which has not been started: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\Tsu.dllJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1220E79C\Setup.exeJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeDropped PE file which has not been started: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\_Setup.dllJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1220E79C\_Setup.dllJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeDropped PE file which has not been started: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\Setup.exeJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeDropped PE file which has not been started: C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\x64\regsvr32.exeJump to dropped file
Source: C:\EasyAssist\Data\easyassistupdate.exeDropped PE file which has not been started: C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\x86\regsvr32.exeJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\225BF656\_Setup.dllJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\225BF656\Setup.exeJump to dropped file
Source: C:\Users\user\Desktop\installeasyassist.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Tsu87CBF1E9.dllJump to dropped file
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\installeasyassist.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\EasyAssist\Data\easyassistupdate.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\EasyAssist\GA.exeCode function: 6_2_00401567 LocalAlloc,LookupAccountNameW,GetLastError,FindFirstFileW,FindNextFileW,FindClose,MessageBoxW,LocalFree,6_2_00401567
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
Source: C:\Users\user\Desktop\installeasyassist.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_2_00211920 GetProcessHeap,RtlFreeHeap,0_2_00211920
Source: C:\Users\user\Desktop\installeasyassist.exeProcess created: C:\EasyAssist\Data\easyassistupdate.exe "C:\EasyAssist\Data\easyassistupdate.exe" /qJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeProcess created: C:\EasyAssist\GA.exe "C:\EasyAssist\GA.exe" A S-1-1-0 C:\ProgramData\safclic.datJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_2_002115AD EntryPoint,GetCurrentProcessId,GetVersionExW,GetSystemTimeAsFileTime,GetCurrentThreadId,GetTickCount,GetModuleFileNameW,GetLastError,GetModuleHandleW,GetTempPathW,GetLastError,wsprintfW,wsprintfW,LoadLibraryExW,GetLastError,GetProcAddress,GetLastError,lstrlenW,wsprintfW,KiUserCallbackDispatcher,FreeLibrary,GetLastError,GetFileAttributesW,SetFileAttributesW,DeleteFileW,GetLastError,Sleep,ExitProcess,0_2_002115AD
Source: C:\EasyAssist\GA.exeCode function: 6_2_00401567 LocalAlloc,LookupAccountNameW,GetLastError,FindFirstFileW,FindNextFileW,FindClose,MessageBoxW,LocalFree,6_2_00401567
Source: C:\Users\user\Desktop\installeasyassist.exeCode function: 0_2_002115AD EntryPoint,GetCurrentProcessId,GetVersionExW,GetSystemTimeAsFileTime,GetCurrentThreadId,GetTickCount,GetModuleFileNameW,GetLastError,GetModuleHandleW,GetTempPathW,GetLastError,wsprintfW,wsprintfW,LoadLibraryExW,GetLastError,GetProcAddress,GetLastError,lstrlenW,wsprintfW,KiUserCallbackDispatcher,FreeLibrary,GetLastError,GetFileAttributesW,SetFileAttributesW,DeleteFileW,GetLastError,Sleep,ExitProcess,0_2_002115AD
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information41
Scripting
Valid Accounts2
Command and Scripting Interpreter
41
Scripting
1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Extra Window Memory Injection
2
Obfuscated Files or Information
LSASS Memory1
Account Discovery
Remote Desktop ProtocolData from Removable Media11
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Windows Service
1
Windows Service
2
Software Packing
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron1
Browser Extensions
11
Process Injection
1
DLL Side-Loading
NTDS15
System Information Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchd1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Extra Window Memory Injection
LSA Secrets1
Query Registry
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
Masquerading
Cached Domain Credentials1
Security Software Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Virtualization/Sandbox Evasion
DCSync1
Process Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
Process Injection
Proc Filesystem1
Virtualization/Sandbox Evasion
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
System Owner/User Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1581999 Sample: installeasyassist.exe Startdate: 29/12/2024 Architecture: WINDOWS Score: 40 53 Antivirus detection for dropped file 2->53 55 Multi AV Scanner detection for submitted file 2->55 57 Document contains an embedded VBA with functions possibly related to ADO stream file operations 2->57 59 5 other signatures 2->59 7 installeasyassist.exe 26 51 2->7         started        10 EXCEL.EXE 220 87 2->10         started        12 easyassist.exe 2->12         started        process3 file4 27 C:\Users\user\AppData\...\Tsu87CBF1E9.dll, PE32 7->27 dropped 29 C:\Users\user\AppData\Local\...\_Setup.dll, PE32 7->29 dropped 31 C:\Users\user\AppData\Local\...\Setup.exe, PE32 7->31 dropped 33 11 other malicious files 7->33 dropped 14 easyassistupdate.exe 6 156 7->14         started        17 GA.exe 7->17         started        19 chrome.exe 10->19         started        22 splwow64.exe 10->22         started        process5 dnsIp6 35 C:\Users\user\AppData\...\Tsu7AC6F35D.dll, PE32 14->35 dropped 37 C:\Users\user\AppData\Local\...\_Setup.dll, PE32 14->37 dropped 39 C:\Users\user\AppData\Local\...\Setup.exe, PE32 14->39 dropped 41 5 other malicious files 14->41 dropped 43 192.168.2.4, 138, 443, 49171 unknown unknown 19->43 45 239.255.255.250 unknown Reserved 19->45 24 chrome.exe 19->24         started        file7 process8 dnsIp9 47 easyassist.com.au 43.250.142.31, 443, 49758, 49759 SYNERGYWHOLESALE-APSYNERGYWHOLESALEPTYLTDAU Australia 24->47 49 www.google.com 172.217.21.36, 443, 49762, 49901 GOOGLEUS United States 24->49 51 7 other IPs or domains 24->51

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
installeasyassist.exe36%VirustotalBrowse
installeasyassist.exe39%ReversingLabsWin32.Infostealer.Babar
SourceDetectionScannerLabelLink
C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\x64\regsvr32.exe100%AviraTR/Crypt.ZPACK.Gen
C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\x64\regsvr32.exe100%AviraTR/Crypt.ZPACK.Gen
C:\Users\user\AppData\Local\Temp\Tsu87CBF1E9.dll100%AviraTR/Crypt.ZPACK.Gen
C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\Tsu.dll100%AviraTR/Crypt.ZPACK.Gen
C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\Tsu.dll100%AviraTR/Crypt.ZPACK.Gen
C:\Users\user\AppData\Local\Temp\Tsu7AC6F35D.dll100%AviraTR/Crypt.ZPACK.Gen
C:\EasyAssist\Data\easyassistupdate.exe (copy)8%ReversingLabs
C:\EasyAssist\Data\easyassistupdate.exe._tm8%ReversingLabs
C:\EasyAssist\GA.exe (copy)0%ReversingLabs
C:\EasyAssist\GA.exe._tm0%ReversingLabs
C:\EasyAssist\easyassist.exe (copy)3%ReversingLabs
C:\EasyAssist\easyassist.exe._tm3%ReversingLabs
C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\Setup.exe0%ReversingLabs
C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\Tsu.dll0%ReversingLabs
C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\_Setup.dll0%ReversingLabs
C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\x64\regsvr32.exe0%ReversingLabs
C:\ProgramData\Uninstall\{2090D83E-40F9-4913-AE8D-37F9A9D66031}\x86\regsvr32.exe0%ReversingLabs
C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\Setup.exe0%ReversingLabs
C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\Tsu.dll0%ReversingLabs
C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\_Setup.dll0%ReversingLabs
C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\x64\regsvr32.exe0%ReversingLabs
C:\ProgramData\Uninstall\{F8824354-EC9D-47BC-B225-046A8FB25755}\x86\regsvr32.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\1220E79C\Setup.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\1220E79C\_Setup.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\225BF656\Setup.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\225BF656\_Setup.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\Tsu7AC6F35D.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\Tsu87CBF1E9.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.easyassist.com.au/images/backgradient.jpg0%Avira URL Cloudsafe
https://www.easyassist.com.au/cgi-bin/formmail/uniformmail.pl?params=order.params&from=0%Avira URL Cloudsafe
http://www.easyassist.com.au/redirect_ama.html0%Avira URL Cloudsafe
https://www.easyassist.com.au/0%Avira URL Cloudsafe
http://www.easyassist.com.au/redirect_workcover_wa.html0%Avira URL Cloudsafe
http://www.easyassist.com.aua201z0%Avira URL Cloudsafe
http://www.tarma.com00%Avira URL Cloudsafe
http://www9.health.gov.a0%Avira URL Cloudsafe
http://www.easyassist.com.au/downloadprogram.html0%Avira URL Cloudsafe
http://www.easyassist.com.au/whatsnew.htmlPA0%Avira URL Cloudsafe
http://www.easyassist.com.aufile0%Avira URL Cloudsafe
http://www.easyassist.com.au/downloadschedules.html0%Avira URL Cloudsafe
https://tarma.com/D0%Avira URL Cloudsafe
http://cpap.com.br/orlando/0%Avira URL Cloudsafe
https://www.easyassist.com.au/images/favicon.ico0%Avira URL Cloudsafe
http://www.easyassist.com.au/redirect_workcover_nsw.html0%Avira URL Cloudsafe
https://www.easyassist.com.au/cgi-bin/formmail/uniformmail.pl?params=order.params&amp;subject=EasyAs0%Avira URL Cloudsafe
http://www.easyassist.com.aufldr0%Avira URL Cloudsafe
http://www.easyassist.com.au/downloadprogram.htmlsymb0%Avira URL Cloudsafe
http://www.easyassist.com.au/order.html0%Avira URL Cloudsafe
http://www.easyassist.com.au/0%Avira URL Cloudsafe
http://www.easyassist.com.au/links.htmlyX0%Avira URL Cloudsafe
http://www.easyassist.com.au00%Avira URL Cloudsafe
https://www.easyassist.com.au/easyassist_default.css0%Avira URL Cloudsafe
http://www.easyassist.com.au/redirect_worksafe_victoria.html0%Avira URL Cloudsafe
http://www.easyassist.com.au/whatsnew.html0%Avira URL Cloudsafe
http://ocsp.sectigo.com0&0%Avira URL Cloudsafe
http://www.easyassist.com.au0%Avira URL Cloudsafe
http://www.easyassist.com.au/links.html0%Avira URL Cloudsafe
http://www.easyassist.com.au/redirect_item_51318.html0%Avira URL Cloudsafe
http://www9.health.gov.au/mbs/search.cfm?q=0%Avira URL Cloudsafe
http://www/easyassist.com.au/downloadprogram.html1Not0%Avira URL Cloudsafe
http://www.easyassist.com.au/downloadprogram.htmlc010W0%Avira URL Cloudsafe
https://tarma.com/support/im9/setup/cmdline.htmhelpresumeregisterremoveinstall%s0%Avira URL Cloudsafe
http://www.skaro.net0%Avira URL Cloudsafe
https://www.easyassist.com.au/images/easyassistgraphic704x124.jpg0%Avira URL Cloudsafe
http://www.easyassist.com.aufile?yc%0%Avira URL Cloudsafe
http://www.tarma.com/60%Avira URL Cloudsafe
http://www/easyassist.com.au/downloadprogram.html10%Avira URL Cloudsafe
https://tarma.com0%Avira URL Cloudsafe
http://www.easyassist.com.au/redirect_tac.html0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
easyassist.com.au
43.250.142.31
truefalse
    unknown
    cs1150.wpc.betacdn.net
    192.229.221.25
    truefalse
      high
      paypal-dynamic.map.fastly.net
      151.101.65.21
      truefalse
        high
        www.google.com
        172.217.21.36
        truefalse
          high
          s-part-0035.t-0009.t-msedge.net
          13.107.246.63
          truefalse
            high
            www.easyassist.com.au
            unknown
            unknownfalse
              unknown
              www.paypalobjects.com
              unknown
              unknownfalse
                high
                www.paypal.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://www.easyassist.com.au/images/backgradient.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.easyassist.com.au/images/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.easyassist.com.au/order.htmlfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.paypal.com/en_AU/i/btn/btn_buynow_SM.giffalse
                    high
                    https://www.easyassist.com.au/paymentinstructions.htmlfalse
                      unknown
                      https://www.easyassist.com.au/easyassist_default.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.paypalobjects.com/en_AU/i/btn/btn_buynow_SM.giffalse
                        high
                        https://www.paypal.com/en_AU/i/scr/pixel.giffalse
                          high
                          https://www.easyassist.com.au/order.htmlfalse
                            unknown
                            https://www.easyassist.com.au/images/easyassistgraphic704x124.jpgfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.paypalobjects.com/en_AU/i/scr/pixel.giffalse
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://www.easyassist.com.au/cgi-bin/formmail/uniformmail.pl?params=order.params&from=chromecache_1112.13.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.easyassist.com.aua201zUninstall.dat.0.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.easyassist.com.au/redirect_workcover_wa.htmlinstalleasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drfalse
                                high
                                http://ocsp.sectigo.com0installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drfalse
                                  high
                                  http://www.easyassist.com.au/redirect_ama.htmlinstalleasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1665934166.0000000002F25000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1825353000.0000000004059000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1665903316.000000000141D000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1857718574.0000000003571000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002CC3000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe.0.dr, regsvr32.exe.2.dr, regsvr32.exe0.0.drfalse
                                    high
                                    https://www.easyassist.com.au/chromecache_1112.13.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.easyassist.com.au/downloadprogram.htmlinstalleasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1838590487.000000000143C000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000002.1993312778.000000000143C000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1991533000.000000000143C000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1989885214.0000000004088000.00000004.00000020.00020000.00000000.sdmp, Uninstall.dat.0.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.tarma.com0installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1825353000.0000000004059000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1857718574.0000000003571000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe.0.dr, regsvr32.exe.2.dr, regsvr32.exe0.0.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drfalse
                                      high
                                      http://www9.health.gov.ainstalleasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.easyassist.com.au/whatsnew.htmlPAinstalleasyassist.exe, 00000000.00000003.1837855240.00000000057BC000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1825088207.0000000004059000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.easyassist.com.au/redirect_workcover_nsw.htmlinstalleasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.easyassist.com.aufileeasyassistupdate.exe, 00000002.00000003.1936194362.0000000003572000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://tarma.com/Dinstalleasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1825353000.0000000004059000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1857718574.0000000003571000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe.0.dr, regsvr32.exe.2.dr, regsvr32.exe0.0.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.easyassist.com.au/downloadschedules.htmlinstalleasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.easyassist.com.aufldrinstalleasyassist.exe, 00000000.00000003.1837855240.00000000057BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.easyassist.com.au/cgi-bin/formmail/uniformmail.pl?params=order.params&amp;subject=EasyAschromecache_1112.13.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://cpap.com.br/orlando/easyassist.exe._tm.0.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.easyassist.com.au/downloadprogram.htmlsymbinstalleasyassist.exe, 00000000.00000003.1837855240.00000000057BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1665934166.0000000002F25000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1825353000.0000000004059000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1665903316.000000000141D000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1857718574.0000000003571000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002CC3000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe.0.dr, regsvr32.exe.2.dr, regsvr32.exe0.0.drfalse
                                        high
                                        http://www.easyassist.com.au/installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.easyassist.com.au/links.htmlyXinstalleasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.easyassist.com.au0installeasyassist.exe, easyassistupdate.exe._tm.0.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.easyassist.com.au/redirect_worksafe_victoria.htmlinstalleasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://sectigo.com/CPS0installeasyassist.exe, regsvr32.exe.0.dr, regsvr32.exe.2.dr, easyassistupdate.exe._tm.0.dr, regsvr32.exe0.0.drfalse
                                          high
                                          http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#installeasyassist.exe, easyassistupdate.exe._tm.0.drfalse
                                            high
                                            http://www.easyassist.com.au/whatsnew.htmlinstalleasyassist.exe, 00000000.00000002.1992958555.0000000001137000.00000004.00000010.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.easyassist.com.auReadme.txt0.2.dr, easyassistupdate.exe._tm.0.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://ocsp.sectigo.com0&installeasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1665934166.0000000002F25000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1825353000.0000000004059000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1665903316.000000000141D000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1857718574.0000000003571000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002CC3000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe.0.dr, regsvr32.exe.2.dr, regsvr32.exe0.0.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.easyassist.com.au/links.htmlinstalleasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.easyassist.com.au/redirect_item_51318.htmlinstalleasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www9.health.gov.au/mbs/search.cfm?q=installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www/easyassist.com.au/downloadprogram.html1Notinstalleasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://tarma.com/support/im9/setup/cmdline.htmhelpresumeregisterremoveinstall%sinstalleasyassist.exe, 00000000.00000003.1665934166.0000000002EA9000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002C47000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0yinstalleasyassist.exe, easyassistupdate.exe._tm.0.drfalse
                                              high
                                              http://www.easyassist.com.au/downloadprogram.htmlc010Winstalleasyassist.exe, 00000000.00000003.1989885214.0000000004088000.00000004.00000020.00020000.00000000.sdmp, Uninstall.dat.0.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.tarma.com/6installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmp, GA.exe, 00000006.00000000.1949523229.0000000000404000.00000002.00000001.01000000.0000000E.sdmp, GA.exe._tm.0.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.easyassist.com.aufile?yc%easyassistupdate.exe, 00000002.00000003.1934602677.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1932108045.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1859131202.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1938066099.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1937449364.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1862716154.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1936355043.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000002.1947922056.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1940038296.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1940172958.000000000122C000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1862043641.000000000122C000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.skaro.netchromecache_1112.13.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www/easyassist.com.au/downloadprogram.html1installeasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://tarma.cominstalleasyassist.exe, 00000000.00000003.1665934166.0000000002F25000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1825353000.0000000004059000.00000004.00000020.00020000.00000000.sdmp, installeasyassist.exe, 00000000.00000003.1665903316.000000000141D000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1853523241.00000000011E3000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1857718574.0000000003571000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1851222334.0000000002CC3000.00000004.00000020.00020000.00000000.sdmp, easyassistupdate.exe, 00000002.00000003.1853495167.00000000011CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.easyassist.com.au/redirect_tac.htmlinstalleasyassist.exe, 00000000.00000003.1837855240.00000000057F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              43.250.142.31
                                              easyassist.com.auAustralia
                                              45638SYNERGYWHOLESALE-APSYNERGYWHOLESALEPTYLTDAUfalse
                                              192.229.221.25
                                              cs1150.wpc.betacdn.netUnited States
                                              15133EDGECASTUSfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              151.101.65.21
                                              paypal-dynamic.map.fastly.netUnited States
                                              54113FASTLYUSfalse
                                              172.217.21.36
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              IP
                                              192.168.2.4
                                              Joe Sandbox version:41.0.0 Charoite
                                              Analysis ID:1581999
                                              Start date and time:2024-12-29 14:27:07 +01:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 8m 56s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:17
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Sample name:installeasyassist.exe
                                              Detection:MAL
                                              Classification:mal40.expl.winEXE@24/384@16/6
                                              EGA Information:
                                              • Successful, ratio: 100%
                                              HCA Information:
                                              • Successful, ratio: 97%
                                              • Number of executed functions: 33
                                              • Number of non-executed functions: 46
                                              Cookbook Comments:
                                              • Found application associated with file extension: .exe
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 199.232.214.172, 192.229.221.95, 52.109.28.46, 52.109.89.19, 52.113.194.132, 23.218.208.109, 104.208.16.91, 172.217.21.35, 172.217.19.238, 173.194.220.84, 172.217.17.46, 142.250.181.106, 172.217.19.234, 142.250.181.74, 172.217.21.42, 172.217.19.170, 172.217.17.42, 172.217.19.202, 172.217.17.74, 172.217.19.10, 142.250.181.10, 142.250.181.138, 172.217.17.35, 4.175.87.197, 20.190.147.8, 13.107.246.63
                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, weu-azsc-000.roaming.officeapps.live.com, clientservices.googleapis.com, eur.roaming1.live.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, ecs-office.s-0005.s-msedge.net, onedscolprdcus17.centralus.cloudapp.azure.com, roaming.officeapps.live.com, osiprod-weu-buff-azsc-000.westeurope.cloudapp.azure.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, e16604.g.akamaiedge.net, update.googleapis.com, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.co
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                              TimeTypeDescription
                                              08:29:35API Interceptor256x Sleep call for process: splwow64.exe modified
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              192.229.221.25https://contractnerds.com/Get hashmaliciousUnknownBrowse
                                                https://www.paypal.com/signin/?returnUri=%2Fmyaccount%2Ftransfer%2FpayRequest%2FU-7DW79067WM944534C%2FU-3RN06382B68072443%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq&id=mv2NVEuUR9VvkcyUJ89EG.tzUFO5CbJFQUTSWg&expId=p2p&onboardData=%7B%22signUpRequest%22%3A%7B%22method%22%3A%22get%22%2C%22url%22%3A%22https%3A%2F%2Fwww.paypal.com%2Fmyaccount%2Ftransfer%2FguestLogin%2FpayRequest%2FU-7DW79067WM944534C%2FU-3RN06382B68072443%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq%26id%3Dmv2NVEuUR9VvkcyUJ89EG.tzUFO5CbJFQUTSWg%22%7D%7D&flowContextData=3VhkG6GfeMFpPs0RyY94VfaPuu2gnDuZkT0vO2-Owy5Q0TLELhHoBl0C3rYOuScB-P1puLFiHoe8q1yHNkorMrsQ-kVAt54br43PgY3iTrhwRm0aS_TYpgjIbliH5dfDJJr3q03bJkAa9vLd7Cr3oAjCQ5rfmoQCALWFn-qszHw7Rd_aj20-SECud0ZSxh-oKENUYjnmdRqAckr48r-ddvc-Vgo4zQnu7JkI5YB_1CxdutYkC-X7iD96T-7aDJhAmyxkfGKQ53prsK5Kys2hLiVrkCjSURM1RSmWzlwznlByQzHhv1R0VrGdaW03mCZt_U0pKOeWAwiNac8f&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=16a0a3c3-b960-11ef-862e-f3094488c6dd&ppid=RT000186&cnac=US&rsta=en_US%28en-US%29&unptid=16a0a3c3-b960-11ef-862e-f3094488c6dd&calc=f53338153f55e&unp_tpcid=requestmoney-notifications-requestee&page=main%3Aemail%3ART000186&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.295.0&tenant_name=&xt=145585%2C150948%2C104038&link_ref=www.paypal.com_signinGet hashmaliciousUnknownBrowse
                                                  https://www.paypal.com/signin/?returnUri=%2Fmyaccount%2Ftransfer%2FpayRequest%2FU-28V552122R769381L%2FU-9FX296329A817750Y%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq&id=5qLXPqTuQhupi40uiyjfsgz5IGEJYuHctFy29w&expId=p2pGuestTesla&onboardData=%7B%22signUpRequest%22%3A%7B%22method%22%3A%22get%22%2C%22url%22%3A%22https%3A%2F%2Fwww.paypal.com%2Fmyaccount%2Ftransfer%2FguestLogin%2FpayRequest%2FU-28V552122R769381L%2FU-9FX296329A817750Y%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq%26id%3D5qLXPqTuQhupi40uiyjfsgz5IGEJYuHctFy29w%22%7D%7D&flowContextData=W58KV1fhgiV_-p6TmOnneAd3pqRwh89Uhs4nETqYgEciadinFvE9jhmCkm7cdS_dog5IstycO3uCeUP_fQvJGb2CyrXWo1FAcV7pf2HjOlGJnjX-3TcP_Kr96BnUqBXJTigKvgCmlKpHJdV1cj2DzXB0hguAYEiUIg9m9RdD4qaHMBzBLcVwygEiNxwxkozO_z0SwgJxNPt8O4MHkVy2NY7qoPv_3Qc2wClzrugADG-NhMNqbj3Hc7kBOJYLRna0_RTgDo2VtDqetkbvf00Dw7Z1NgHN2eMtByMS8uM3oO2yZ1XiigiIC6xt56W3JkKVnZbqlDxq6DTjyjnZ&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=5f308ca0-b964-11ef-bd32-dbf3023831b4&ppid=RT000186&cnac=US&rsta=en_US%28en-US%29&unptid=5f308ca0-b964-11ef-bd32-dbf3023831b4&calc=f639462de6a7c&unp_tpcid=requestmoney-notifications-requestee&page=main%3Aemail%3ART000186&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.295.0&tenant_name=&xt=145585%2C150948%2C104038&link_ref=www.paypal.com_signinGet hashmaliciousUnknownBrowse
                                                    http://get-derila.comGet hashmaliciousUnknownBrowse
                                                      message__86_4F_17774_8082F476_ccg01mail04_.emlGet hashmaliciousUnknownBrowse
                                                        https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exeGet hashmaliciousUnknownBrowse
                                                          https://www.paypal.com/signin/?returnUri=%2Fmyaccount%2Ftransfer%2FpayRequest%2FU-09584045BD498740V%2FU-5R763959NX153980F%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq&id=OoO85MXTLVUkAlgY4sey9A8h.NxxqjO.iYbAWg&expId=p2p&onboardData=%7B%22signUpRequest%22%3A%7B%22method%22%3A%22get%22%2C%22url%22%3A%22https%3A%2F%2Fwww.paypal.com%2Fmyaccount%2Ftransfer%2FguestLogin%2FpayRequest%2FU-09584045BD498740V%2FU-5R763959NX153980F%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq%26id%3DOoO85MXTLVUkAlgY4sey9A8h.NxxqjO.iYbAWg%22%7D%7D&flowContextData=F7WdIOgJmH6-07KTJ7GpdWXhkdDQxLohB4l-G7vuWGaUsw9VWkH3unndZA7YlCRgtETWTIDn9hNnR_R_XfGvdxeCRkDmtXLc6qqtXR9sC3Gp-59lNBELQtpM5xEv0i4rCTpJiBcP2uf4VFrJLL1b5u1XG7JtP5TfW7CNqxSVOxEb9_duKrmtDgpztBtl32bVeoc8BgW5poXyk9lJHcKrYdvBHSdT0mosqrrmaGj2a5uNQdBK70Mwpn9Zddmj0KI1GIZrXWvFcpnuRbvbli2inkizkeV4nR1uyKnBSzFqdPDcK4t7K9B6YiFhb5sS8DaQd7F6oWzSe-J8gPxVURmdwwOxFn1ycN09t9caUdBz1XMuv96GDJywuv2feJdoAI73PNjro1a2cFEKAWnCgtoHqxdBD3A1mVV3OiytkjtEUDdvp0GL3CNOAV9zIrunX_DmbTO6KOe21dniBkeG&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=09b8bd50-b31d-11ef-9fd6-7b2e619a4883&ppid=RT000186&cnac=US&rsta=en_US%28en-US%29&unptid=09b8bd50-b31d-11ef-9fd6-7b2e619a4883&calc=f8278373e34b4&unp_tpcid=requestmoney-notifications-requestee&page=main%3Aemail%3ART000186&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.294.0&tenant_name=&xt=145585%2C150948%2C104038&link_ref=www.paypal.com_signinGet hashmaliciousUnknownBrowse
                                                            https://www.paypal.com/signin/?returnUri=%2Fmyaccount%2Ftransfer%2FpayRequest%2FU-09584045BD498740V%2FU-7AK40048SY131414Y%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq&id=UJ8cMtNtnR8osXBu987dZoV1KMO8Kn.CKcv6ZA&expId=p2p&onboardData=%7B%22signUpRequest%22%3A%7B%22method%22%3A%22get%22%2C%22url%22%3A%22https%3A%2F%2Fwww.paypal.com%2Fmyaccount%2Ftransfer%2FguestLogin%2FpayRequest%2FU-09584045BD498740V%2FU-7AK40048SY131414Y%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq%26id%3DUJ8cMtNtnR8osXBu987dZoV1KMO8Kn.CKcv6ZA%22%7D%7D&flowContextData=k3KkNbgd2F3whUTyipi2CMJLh_A_-ZYRjnLUkRjoT_j0HNsy89M3Jq9pftpBPMtxKyazfBl41ygLF6L-3nSQM3yKD_1JSLMZUnm3gJtmC_GW6MtRMZgxxLdzhM2UidzudErvOhqzUKOKhl1Uolhas5WHE4v4p4McejHNxcZVkLh-Y4orpy9guCt5hhIB4GnzEz4SubWTdzvc3cAY2OwiaKLLHK8NR5mzXmQp5fVf3iIsNKSvq_9V0izgPURkU3T8RWrY5gGBkFdWln_xY5pl8zRv8lmUI-keUYe0DqQBvKVK8GwV8qiU_5p8qjPHJVW9i-G3ZBZuZum2FKJqczC5erDfF4QBe8JLLYzKBGyYHnHI7fFyBoEDubHGzh8R01uh4xAe-iAkcUj76XG_hnIoA0TzvY15PrfT8E9VdnaJhGuNJ5c8GhmekMGGnVwrlvOcZBIva0&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=3bf303f1-b31d-11ef-81c6-bffe125023d8&ppid=RT000186&cnac=US&rsta=en_US%28en-US%29&unptid=3bf303f1-b31d-11ef-81c6-bffe125023d8&calc=f7859995fbf4b&unp_tpcid=requestmoney-notifications-requestee&page=main%3Aemail%3ART000186&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.294.0&tenant_name=&xt=145585%2C150948%2C104038&link_ref=www.paypal.com_signinGet hashmaliciousUnknownBrowse
                                                              https://www.paypal.com/signin/?returnUri=%2Fmyaccount%2Ftransfer%2FpayRequest%2FU-73L43097YS920471H%2FU-21916088VG929353V%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq&id=oSTQ2KyhBfzKABJBD3SmDi49NoivW60lzQASFQ&expId=p2p&onboardData=%7B%22signUpRequest%22%3A%7B%22method%22%3A%22get%22%2C%22url%22%3A%22https%3A%2F%2Fwww.paypal.com%2Fmyaccount%2Ftransfer%2FguestLogin%2FpayRequest%2FU-73L43097YS920471H%2FU-21916088VG929353V%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq%26id%3DoSTQ2KyhBfzKABJBD3SmDi49NoivW60lzQASFQ%22%7D%7D&flowContextData=RDl_AZcF1sl5Rb_6LCOad8Ablnu-W7AxB_i5FzkmY9ljbd6ElIlIteG0y31awgymrSFY-NEhR9oodKgi2Jr_54nHRHUI22A5btXBAz58pUBlVy_icxhdiCyvbxtKkJbyvPwAFXZm9Hu-TuP8fUbi3kD9SI3uQE-nXU-1T6hk9yNEcfLwmQ9q2oXw0Nu89DKUwRZZ-hEgdjZhl4tqKDQiASbkdXigxUyjHWAPt-vOaJzbzisp0scQXF4UF-J1Rto6RYCxskkLambqbUPNkjVq_ZtnTRrfcOFs6AdzgjQZxFjLXCq1M3EW1Aiq9DSZcmtteoSiOkL-Yl_4s2YOFo6jNRRQrcEHNylGYTBCyHc65n4_85NWbx-ikEWoVlI4LXcJW4dftTovp8EWo5xXhEORiceFOjZRVbk5MVtSKHu91b7gPLC3F3USPVAc68XpKKXL_xvsUAp1wPS1patgsMBTMQo3Gwa68P9HfAfTWEjlQ1Yf3yTIWtRpNF8qyyGgAUBLgrJVAT_OmXFJJrX08CV-vxGPkepVr0r1FVRxwTmimvKh55xYEKkfPK5XJKmenbfgUa9CbfH9d_FpW5yVigO-oMpueUaWL8bSCYMeFYr8B1GfpUn9ASsdqnfnFqtpUGY0Y4MI9f0bvAFH6gYvW7ZTeYh_jKu&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=c038b022-b182-11ef-83cc-0118134ab4bf&ppid=RT000186&cnac=US&rsta=en_US%28en-US%29&unptid=c038b022-b182-11ef-83cc-0118134ab4bf&calc=f826437c02759&unp_tpcid=requestmoney-notifications-requestee&page=main%3Aemail%3ART000186&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.294.0&tenant_name=&xt=145585%2C150948%2C104038&link_ref=www.paypal.com_signinGet hashmaliciousUnknownBrowse
                                                                https://www.paypal.com/signin/?returnUri=*2Fmyaccount*2Ftransfer*2FpayRequest*2FU-06C88558L1014094C*2FU-2DM00000BR7721433*3FclassicUrl*3D*2FUS*2Fcgi-bin*2F*3Fcmd*3D_prq&id=Ry38v2FrK0UjF72A307PSNceYxU8e31AX6KM7A&expId=p2p&onboardData=*7B*22signUpRequest*22*3A*7B*22method*22*3A*22get*22*2C*22url*22*3A*22https*3A*2F*2Fwww.paypal.com*2Fmyaccount*2Ftransfer*2FguestLogin*2FpayRequest*2FU-06C88558L1014094C*2FU-2DM00000BR7721433*3FclassicUrl*3D*2FUS*2Fcgi-bin*2F*3Fcmd*3D_prq*26id*3DRy38v2FrK0UjF72A307PSNceYxU8e31AX6KM7A*22*7D*7D&flowContextData=EPipLgYQkcQiPC6xPmHLsMuav-qVcafyzQ_WyOueO1YLprxlMy2pR71HozTcXvF3gDlTVCnYOiGO1RH-x7AipFN1b_fXcnymzC7htRa-Up9txf3z7YS5D19T0nlKma78-VkCV-TQDV5CW84rr3rCJNYe1-fM_jtU4E9Padf_oYXGfzDmevT97BhWrEB2gc-cCgFZtePLBN_tEqZ2EXbR1HfEixVltCquJW08dhO4loCGR0Fw-i9hA2gm89p74lOnm_ylvkeMAFpn0MW2giVYeRb3X0Q993Fc-WNeqYIyYpEqnx8lWPo6TeIWhqhOu3HF3VENmMaY6Nw84pRr3Et2JJaxNrKrdwGltz9Bbxuv5CKbKgj5FHLgD4yz3AaxBVHUmdApOlWCmLbKHzdVBa3Y_WNm9O8_MwExtGHJFp8NDUJAXIhZaK7XQl16wX5aXhnY7INelm&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=edc46c96-b18e-11ef-a3e7-1b67a4a59178&ppid=RT000186&cnac=US&rsta=en_US*28en-US*29&unptid=edc46c96-b18e-11ef-a3e7-1b67a4a59178&calc=f66544940b4b2&unp_tpcid=requestmoney-notifications-requestee&page=main*3Aemail*3ART000186&pgrp=main*3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.294.0&tenant_name=&xt=145585*2C150948*2C104038&link_ref=www.paypal.com_signin__;JSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJQ!!E09OEw!ZFlf8dyv9p4m5TistHOCu6FtN37v8zWP5-QyGJsZhABWsjDIA2M-dGUPzMmvyOWcAxfX3C0KPvNI8A$Get hashmaliciousUnknownBrowse
                                                                  239.255.255.250GPU-Z.exeGet hashmaliciousLummaC, DarkTortilla, LummaC StealerBrowse
                                                                    T1#U52a9#U624b1.0.1.exeGet hashmaliciousUnknownBrowse
                                                                      T1#U52a9#U624b1.0.1.exeGet hashmaliciousUnknownBrowse
                                                                        Tool_Unlock_v1.2.exeGet hashmaliciousVidarBrowse
                                                                          https://gtgyhtrgerftrgr.blob.core.windows.net/frhvhgse/vsgwhk.htmlGet hashmaliciousUnknownBrowse
                                                                            https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlGet hashmaliciousUnknownBrowse
                                                                              https://belasting.online-factuur.comGet hashmaliciousUnknownBrowse
                                                                                https://kn0wbe4.compromisedblog.com/XZHJISTcycW1tZkROWG92Y2ZEc21laS80dzNTR2N0eEsvTDFRWGFNODdGaGtjNGo5VzRyMFRUQmFLM0grcGxUbnBSTVFhMEg2Smd3UkovaXVjaUpIcG1hZG5CQnh5aFlZTXNqNldTdm84cE5CMUtld0dCZzN4ZUFRK2lvL1FWTG92NUJsMnJ3OHFGckdTNFhnMkFUTFZFZTdKRnVJaTRuRGFKdXVyeUdCVytuQzdnMEV1ZExSMnlwWi9RPT0tLTdnZjhxQVZPbUdTdFZXVUEtLXA0bHNCNGxmeTdrdmlkWWRVcmRXRWc9PQ==?cid=2310423310Get hashmaliciousKnowBe4Browse
                                                                                  FB.htmlGet hashmaliciousUnknownBrowse
                                                                                    https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-Get hashmaliciousUnknownBrowse
                                                                                      151.101.65.21https://feji.us/m266heGet hashmaliciousUnknownBrowse
                                                                                        http://get-derila.comGet hashmaliciousUnknownBrowse
                                                                                          message__86_4F_17774_8082F476_ccg01mail04_.emlGet hashmaliciousUnknownBrowse
                                                                                            https://www.paypal.com/signin/?returnUri=%2Fmyaccount%2Ftransfer%2FpayRequest%2FU-8FB07512G02736728%2FU-8UU1421709629722J%3FclassicUrl%3D%2FCA%2Fcgi-bin%2F%3Fcmd%3D_prq&id=bCWb7axPkTBIYo2JytQu3Yqi-gfJnEsVyEvflA&expId=p2p&onboardData=%7B%22signUpRequest%22%3A%7B%22method%22%3A%22get%22%2C%22url%22%3A%22https%3A%2F%2Fwww.paypal.com%2Fmyaccount%2Ftransfer%2FguestLogin%2FpayRequest%2FU-8FB07512G02736728%2FU-8UU1421709629722J%3FclassicUrl%3D%2FCA%2Fcgi-bin%2F%3Fcmd%3D_prq%26id%3DbCWb7axPkTBIYo2JytQu3Yqi-gfJnEsVyEvflA%22%7D%7D&flowContextData=FhBIPUN7sGX6UXoVcVvHCc0r-kHt8NxPVJdCtufc2-5wJ8xNtYMzwoEItubAbMHSR-Brfj8WYHXSOJOLB7I_xgIcpSMJwP4YtpfCnYEHRE07uUgtzs-5O1p746JYB5MV7Eta_TiVNNWomtvJrK-nZectqmXCVhjzKoLtEhBGgiIcrB-f7ABGIKrBF_pVh3U-k_zBQ_s0uP7jrErg8qUDd9XQNWR77W6gQyiq4pCR6_PvxoaobXaVHTSKv7VEUp-cXHG2cUkCFxRjiQ1tpsfqdUWJRD9Tvzt_P29zQm26DHKsAIdR5Mhbc68zZDkGx4I1cAE6E938r_GFpPcFuCWKTQX5lJdg8-IccRRGQgXdLu7DY98wAWY7-AdsB7zacLPYw3yI9P4HmAif8vysbLkh4amfLfRnxL3D32w9Y7V0HwwB820AtwWjXaNVfz-wisVe6yv1R7ax6xWoLQNM&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=28b8c20f-b0c4-11ef-8528-d7dddebdc1bf&ppid=RT000186&cnac=CA&rsta=en_US%28en-CA%29&unptid=28b8c20f-b0c4-11ef-8528-d7dddebdc1bf&calc=f298458bd0c86&unp_tpcid=requestmoney-notifications-requestee&page=main%3Aemail%3ART000186&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.294.0&tenant_name=&xt=145585%2C154413%2C104038&link_ref=www.paypal.com_signinGet hashmaliciousUnknownBrowse
                                                                                              https://nischatalks.lt.acemlna.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZkZmwwLnVzJTJGcyUyRmM0MTJmMDEzJTNGZW0lM0RkaWxpcC5tYXRoZXclNDBjYXNhLmdvdi5hdQ==&sig=F28J3VAL72g8YRkFLWUvhqFSBag5sKdkQKwMeDdTvDbT&iat=1732885424&a=%7C%7C226329423%7C%7C&account=nischatalks.activehosted.com&email=4Tp4HabxiWO4pvz6roguRO3SDqvOBrDfqzRC3S4QX3U%3D&s=075f541518f72bd1137bd07bd6bf86a5&i=444A374A1A2736Get hashmaliciousUnknownBrowse
                                                                                                http://comgeotetra.sytes.netGet hashmaliciousHTMLPhisherBrowse
                                                                                                  http://theluckyhouse.vn/dnkdlGet hashmaliciousUnknownBrowse
                                                                                                    http://deepai.orgGet hashmaliciousLiteHTTP BotBrowse
                                                                                                      https://www.paypal.com/invoice/payerView/details/INV2-N92X-T2Z2-AHQ9-TKQH?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3863e735-915a-11ef-98e8-79ac3b3090e7&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&unptid=3863e735-915a-11ef-98e8-79ac3b3090e7&calc=f264059569334&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.287.1&tenant_name=&xt=145585%2C134644%2C150948%2C104038&link_ref=details_inv2-n92x-t2z2-ahq9-tkqhGet hashmaliciousUnknownBrowse
                                                                                                        https://link.edgepilot.com/s/a87a8c67/R8ziiM5L9EqrFhZqAjyPWg?u=https://debbydollar.com/Get hashmaliciousUnknownBrowse
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          cs1150.wpc.betacdn.nethttps://contractnerds.com/Get hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.25
                                                                                                          https://www.paypal.com/signin/?returnUri=%2Fmyaccount%2Ftransfer%2FpayRequest%2FU-7DW79067WM944534C%2FU-3RN06382B68072443%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq&id=mv2NVEuUR9VvkcyUJ89EG.tzUFO5CbJFQUTSWg&expId=p2p&onboardData=%7B%22signUpRequest%22%3A%7B%22method%22%3A%22get%22%2C%22url%22%3A%22https%3A%2F%2Fwww.paypal.com%2Fmyaccount%2Ftransfer%2FguestLogin%2FpayRequest%2FU-7DW79067WM944534C%2FU-3RN06382B68072443%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq%26id%3Dmv2NVEuUR9VvkcyUJ89EG.tzUFO5CbJFQUTSWg%22%7D%7D&flowContextData=3VhkG6GfeMFpPs0RyY94VfaPuu2gnDuZkT0vO2-Owy5Q0TLELhHoBl0C3rYOuScB-P1puLFiHoe8q1yHNkorMrsQ-kVAt54br43PgY3iTrhwRm0aS_TYpgjIbliH5dfDJJr3q03bJkAa9vLd7Cr3oAjCQ5rfmoQCALWFn-qszHw7Rd_aj20-SECud0ZSxh-oKENUYjnmdRqAckr48r-ddvc-Vgo4zQnu7JkI5YB_1CxdutYkC-X7iD96T-7aDJhAmyxkfGKQ53prsK5Kys2hLiVrkCjSURM1RSmWzlwznlByQzHhv1R0VrGdaW03mCZt_U0pKOeWAwiNac8f&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=16a0a3c3-b960-11ef-862e-f3094488c6dd&ppid=RT000186&cnac=US&rsta=en_US%28en-US%29&unptid=16a0a3c3-b960-11ef-862e-f3094488c6dd&calc=f53338153f55e&unp_tpcid=requestmoney-notifications-requestee&page=main%3Aemail%3ART000186&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.295.0&tenant_name=&xt=145585%2C150948%2C104038&link_ref=www.paypal.com_signinGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.25
                                                                                                          https://www.paypal.com/signin/?returnUri=%2Fmyaccount%2Ftransfer%2FpayRequest%2FU-28V552122R769381L%2FU-9FX296329A817750Y%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq&id=5qLXPqTuQhupi40uiyjfsgz5IGEJYuHctFy29w&expId=p2pGuestTesla&onboardData=%7B%22signUpRequest%22%3A%7B%22method%22%3A%22get%22%2C%22url%22%3A%22https%3A%2F%2Fwww.paypal.com%2Fmyaccount%2Ftransfer%2FguestLogin%2FpayRequest%2FU-28V552122R769381L%2FU-9FX296329A817750Y%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq%26id%3D5qLXPqTuQhupi40uiyjfsgz5IGEJYuHctFy29w%22%7D%7D&flowContextData=W58KV1fhgiV_-p6TmOnneAd3pqRwh89Uhs4nETqYgEciadinFvE9jhmCkm7cdS_dog5IstycO3uCeUP_fQvJGb2CyrXWo1FAcV7pf2HjOlGJnjX-3TcP_Kr96BnUqBXJTigKvgCmlKpHJdV1cj2DzXB0hguAYEiUIg9m9RdD4qaHMBzBLcVwygEiNxwxkozO_z0SwgJxNPt8O4MHkVy2NY7qoPv_3Qc2wClzrugADG-NhMNqbj3Hc7kBOJYLRna0_RTgDo2VtDqetkbvf00Dw7Z1NgHN2eMtByMS8uM3oO2yZ1XiigiIC6xt56W3JkKVnZbqlDxq6DTjyjnZ&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=5f308ca0-b964-11ef-bd32-dbf3023831b4&ppid=RT000186&cnac=US&rsta=en_US%28en-US%29&unptid=5f308ca0-b964-11ef-bd32-dbf3023831b4&calc=f639462de6a7c&unp_tpcid=requestmoney-notifications-requestee&page=main%3Aemail%3ART000186&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.295.0&tenant_name=&xt=145585%2C150948%2C104038&link_ref=www.paypal.com_signinGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.25
                                                                                                          http://get-derila.comGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.25
                                                                                                          message__86_4F_17774_8082F476_ccg01mail04_.emlGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.25
                                                                                                          https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.25
                                                                                                          https://www.paypal.com/signin/?returnUri=%2Fmyaccount%2Ftransfer%2FpayRequest%2FU-09584045BD498740V%2FU-5R763959NX153980F%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq&id=OoO85MXTLVUkAlgY4sey9A8h.NxxqjO.iYbAWg&expId=p2p&onboardData=%7B%22signUpRequest%22%3A%7B%22method%22%3A%22get%22%2C%22url%22%3A%22https%3A%2F%2Fwww.paypal.com%2Fmyaccount%2Ftransfer%2FguestLogin%2FpayRequest%2FU-09584045BD498740V%2FU-5R763959NX153980F%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq%26id%3DOoO85MXTLVUkAlgY4sey9A8h.NxxqjO.iYbAWg%22%7D%7D&flowContextData=F7WdIOgJmH6-07KTJ7GpdWXhkdDQxLohB4l-G7vuWGaUsw9VWkH3unndZA7YlCRgtETWTIDn9hNnR_R_XfGvdxeCRkDmtXLc6qqtXR9sC3Gp-59lNBELQtpM5xEv0i4rCTpJiBcP2uf4VFrJLL1b5u1XG7JtP5TfW7CNqxSVOxEb9_duKrmtDgpztBtl32bVeoc8BgW5poXyk9lJHcKrYdvBHSdT0mosqrrmaGj2a5uNQdBK70Mwpn9Zddmj0KI1GIZrXWvFcpnuRbvbli2inkizkeV4nR1uyKnBSzFqdPDcK4t7K9B6YiFhb5sS8DaQd7F6oWzSe-J8gPxVURmdwwOxFn1ycN09t9caUdBz1XMuv96GDJywuv2feJdoAI73PNjro1a2cFEKAWnCgtoHqxdBD3A1mVV3OiytkjtEUDdvp0GL3CNOAV9zIrunX_DmbTO6KOe21dniBkeG&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=09b8bd50-b31d-11ef-9fd6-7b2e619a4883&ppid=RT000186&cnac=US&rsta=en_US%28en-US%29&unptid=09b8bd50-b31d-11ef-9fd6-7b2e619a4883&calc=f8278373e34b4&unp_tpcid=requestmoney-notifications-requestee&page=main%3Aemail%3ART000186&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.294.0&tenant_name=&xt=145585%2C150948%2C104038&link_ref=www.paypal.com_signinGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.25
                                                                                                          https://www.paypal.com/signin/?returnUri=%2Fmyaccount%2Ftransfer%2FpayRequest%2FU-09584045BD498740V%2FU-7AK40048SY131414Y%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq&id=UJ8cMtNtnR8osXBu987dZoV1KMO8Kn.CKcv6ZA&expId=p2p&onboardData=%7B%22signUpRequest%22%3A%7B%22method%22%3A%22get%22%2C%22url%22%3A%22https%3A%2F%2Fwww.paypal.com%2Fmyaccount%2Ftransfer%2FguestLogin%2FpayRequest%2FU-09584045BD498740V%2FU-7AK40048SY131414Y%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq%26id%3DUJ8cMtNtnR8osXBu987dZoV1KMO8Kn.CKcv6ZA%22%7D%7D&flowContextData=k3KkNbgd2F3whUTyipi2CMJLh_A_-ZYRjnLUkRjoT_j0HNsy89M3Jq9pftpBPMtxKyazfBl41ygLF6L-3nSQM3yKD_1JSLMZUnm3gJtmC_GW6MtRMZgxxLdzhM2UidzudErvOhqzUKOKhl1Uolhas5WHE4v4p4McejHNxcZVkLh-Y4orpy9guCt5hhIB4GnzEz4SubWTdzvc3cAY2OwiaKLLHK8NR5mzXmQp5fVf3iIsNKSvq_9V0izgPURkU3T8RWrY5gGBkFdWln_xY5pl8zRv8lmUI-keUYe0DqQBvKVK8GwV8qiU_5p8qjPHJVW9i-G3ZBZuZum2FKJqczC5erDfF4QBe8JLLYzKBGyYHnHI7fFyBoEDubHGzh8R01uh4xAe-iAkcUj76XG_hnIoA0TzvY15PrfT8E9VdnaJhGuNJ5c8GhmekMGGnVwrlvOcZBIva0&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=3bf303f1-b31d-11ef-81c6-bffe125023d8&ppid=RT000186&cnac=US&rsta=en_US%28en-US%29&unptid=3bf303f1-b31d-11ef-81c6-bffe125023d8&calc=f7859995fbf4b&unp_tpcid=requestmoney-notifications-requestee&page=main%3Aemail%3ART000186&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.294.0&tenant_name=&xt=145585%2C150948%2C104038&link_ref=www.paypal.com_signinGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.25
                                                                                                          https://www.paypal.com/signin/?returnUri=%2Fmyaccount%2Ftransfer%2FpayRequest%2FU-73L43097YS920471H%2FU-21916088VG929353V%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq&id=oSTQ2KyhBfzKABJBD3SmDi49NoivW60lzQASFQ&expId=p2p&onboardData=%7B%22signUpRequest%22%3A%7B%22method%22%3A%22get%22%2C%22url%22%3A%22https%3A%2F%2Fwww.paypal.com%2Fmyaccount%2Ftransfer%2FguestLogin%2FpayRequest%2FU-73L43097YS920471H%2FU-21916088VG929353V%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq%26id%3DoSTQ2KyhBfzKABJBD3SmDi49NoivW60lzQASFQ%22%7D%7D&flowContextData=RDl_AZcF1sl5Rb_6LCOad8Ablnu-W7AxB_i5FzkmY9ljbd6ElIlIteG0y31awgymrSFY-NEhR9oodKgi2Jr_54nHRHUI22A5btXBAz58pUBlVy_icxhdiCyvbxtKkJbyvPwAFXZm9Hu-TuP8fUbi3kD9SI3uQE-nXU-1T6hk9yNEcfLwmQ9q2oXw0Nu89DKUwRZZ-hEgdjZhl4tqKDQiASbkdXigxUyjHWAPt-vOaJzbzisp0scQXF4UF-J1Rto6RYCxskkLambqbUPNkjVq_ZtnTRrfcOFs6AdzgjQZxFjLXCq1M3EW1Aiq9DSZcmtteoSiOkL-Yl_4s2YOFo6jNRRQrcEHNylGYTBCyHc65n4_85NWbx-ikEWoVlI4LXcJW4dftTovp8EWo5xXhEORiceFOjZRVbk5MVtSKHu91b7gPLC3F3USPVAc68XpKKXL_xvsUAp1wPS1patgsMBTMQo3Gwa68P9HfAfTWEjlQ1Yf3yTIWtRpNF8qyyGgAUBLgrJVAT_OmXFJJrX08CV-vxGPkepVr0r1FVRxwTmimvKh55xYEKkfPK5XJKmenbfgUa9CbfH9d_FpW5yVigO-oMpueUaWL8bSCYMeFYr8B1GfpUn9ASsdqnfnFqtpUGY0Y4MI9f0bvAFH6gYvW7ZTeYh_jKu&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=c038b022-b182-11ef-83cc-0118134ab4bf&ppid=RT000186&cnac=US&rsta=en_US%28en-US%29&unptid=c038b022-b182-11ef-83cc-0118134ab4bf&calc=f826437c02759&unp_tpcid=requestmoney-notifications-requestee&page=main%3Aemail%3ART000186&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.294.0&tenant_name=&xt=145585%2C150948%2C104038&link_ref=www.paypal.com_signinGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.25
                                                                                                          https://www.paypal.com/signin/?returnUri=*2Fmyaccount*2Ftransfer*2FpayRequest*2FU-06C88558L1014094C*2FU-2DM00000BR7721433*3FclassicUrl*3D*2FUS*2Fcgi-bin*2F*3Fcmd*3D_prq&id=Ry38v2FrK0UjF72A307PSNceYxU8e31AX6KM7A&expId=p2p&onboardData=*7B*22signUpRequest*22*3A*7B*22method*22*3A*22get*22*2C*22url*22*3A*22https*3A*2F*2Fwww.paypal.com*2Fmyaccount*2Ftransfer*2FguestLogin*2FpayRequest*2FU-06C88558L1014094C*2FU-2DM00000BR7721433*3FclassicUrl*3D*2FUS*2Fcgi-bin*2F*3Fcmd*3D_prq*26id*3DRy38v2FrK0UjF72A307PSNceYxU8e31AX6KM7A*22*7D*7D&flowContextData=EPipLgYQkcQiPC6xPmHLsMuav-qVcafyzQ_WyOueO1YLprxlMy2pR71HozTcXvF3gDlTVCnYOiGO1RH-x7AipFN1b_fXcnymzC7htRa-Up9txf3z7YS5D19T0nlKma78-VkCV-TQDV5CW84rr3rCJNYe1-fM_jtU4E9Padf_oYXGfzDmevT97BhWrEB2gc-cCgFZtePLBN_tEqZ2EXbR1HfEixVltCquJW08dhO4loCGR0Fw-i9hA2gm89p74lOnm_ylvkeMAFpn0MW2giVYeRb3X0Q993Fc-WNeqYIyYpEqnx8lWPo6TeIWhqhOu3HF3VENmMaY6Nw84pRr3Et2JJaxNrKrdwGltz9Bbxuv5CKbKgj5FHLgD4yz3AaxBVHUmdApOlWCmLbKHzdVBa3Y_WNm9O8_MwExtGHJFp8NDUJAXIhZaK7XQl16wX5aXhnY7INelm&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=edc46c96-b18e-11ef-a3e7-1b67a4a59178&ppid=RT000186&cnac=US&rsta=en_US*28en-US*29&unptid=edc46c96-b18e-11ef-a3e7-1b67a4a59178&calc=f66544940b4b2&unp_tpcid=requestmoney-notifications-requestee&page=main*3Aemail*3ART000186&pgrp=main*3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.294.0&tenant_name=&xt=145585*2C150948*2C104038&link_ref=www.paypal.com_signin__;JSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJSUlJQ!!E09OEw!ZFlf8dyv9p4m5TistHOCu6FtN37v8zWP5-QyGJsZhABWsjDIA2M-dGUPzMmvyOWcAxfX3C0KPvNI8A$Get hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.25
                                                                                                          s-part-0035.t-0009.t-msedge.netT1#U52a9#U624b1.0.1.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 13.107.246.63
                                                                                                          T1#U52a9#U624b1.0.1.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 13.107.246.63
                                                                                                          installer64v5.2.7.msiGet hashmaliciousUnknownBrowse
                                                                                                          • 13.107.246.63
                                                                                                          installer64v3.2.6.msiGet hashmaliciousUnknownBrowse
                                                                                                          • 13.107.246.63
                                                                                                          Tool_Unlock_v1.2.exeGet hashmaliciousVidarBrowse
                                                                                                          • 13.107.246.63
                                                                                                          http://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 13.107.246.63
                                                                                                          l0zocrLiVW.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 13.107.246.63
                                                                                                          TdloJt4gY3.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 13.107.246.63
                                                                                                          QfBhv404w4.exeGet hashmaliciousPhorpiexBrowse
                                                                                                          • 13.107.246.63
                                                                                                          726odELDs8.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 13.107.246.63
                                                                                                          paypal-dynamic.map.fastly.nethttps://contractnerds.com/Get hashmaliciousUnknownBrowse
                                                                                                          • 151.101.1.21
                                                                                                          https://jkqbjwq.maxiite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 151.101.65.21
                                                                                                          http://www.kukaj-to.chat/sedoGet hashmaliciousUnknownBrowse
                                                                                                          • 151.101.1.21
                                                                                                          https://www.paypal.com/signin/?returnUri=%2Fmyaccount%2Ftransfer%2FpayRequest%2FU-7DW79067WM944534C%2FU-3RN06382B68072443%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq&id=mv2NVEuUR9VvkcyUJ89EG.tzUFO5CbJFQUTSWg&expId=p2p&onboardData=%7B%22signUpRequest%22%3A%7B%22method%22%3A%22get%22%2C%22url%22%3A%22https%3A%2F%2Fwww.paypal.com%2Fmyaccount%2Ftransfer%2FguestLogin%2FpayRequest%2FU-7DW79067WM944534C%2FU-3RN06382B68072443%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq%26id%3Dmv2NVEuUR9VvkcyUJ89EG.tzUFO5CbJFQUTSWg%22%7D%7D&flowContextData=3VhkG6GfeMFpPs0RyY94VfaPuu2gnDuZkT0vO2-Owy5Q0TLELhHoBl0C3rYOuScB-P1puLFiHoe8q1yHNkorMrsQ-kVAt54br43PgY3iTrhwRm0aS_TYpgjIbliH5dfDJJr3q03bJkAa9vLd7Cr3oAjCQ5rfmoQCALWFn-qszHw7Rd_aj20-SECud0ZSxh-oKENUYjnmdRqAckr48r-ddvc-Vgo4zQnu7JkI5YB_1CxdutYkC-X7iD96T-7aDJhAmyxkfGKQ53prsK5Kys2hLiVrkCjSURM1RSmWzlwznlByQzHhv1R0VrGdaW03mCZt_U0pKOeWAwiNac8f&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=16a0a3c3-b960-11ef-862e-f3094488c6dd&ppid=RT000186&cnac=US&rsta=en_US%28en-US%29&unptid=16a0a3c3-b960-11ef-862e-f3094488c6dd&calc=f53338153f55e&unp_tpcid=requestmoney-notifications-requestee&page=main%3Aemail%3ART000186&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.295.0&tenant_name=&xt=145585%2C150948%2C104038&link_ref=www.paypal.com_signinGet hashmaliciousUnknownBrowse
                                                                                                          • 151.101.193.21
                                                                                                          https://www.paypal.com/signin/?returnUri=%2Fmyaccount%2Ftransfer%2FpayRequest%2FU-28V552122R769381L%2FU-9FX296329A817750Y%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq&id=5qLXPqTuQhupi40uiyjfsgz5IGEJYuHctFy29w&expId=p2pGuestTesla&onboardData=%7B%22signUpRequest%22%3A%7B%22method%22%3A%22get%22%2C%22url%22%3A%22https%3A%2F%2Fwww.paypal.com%2Fmyaccount%2Ftransfer%2FguestLogin%2FpayRequest%2FU-28V552122R769381L%2FU-9FX296329A817750Y%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq%26id%3D5qLXPqTuQhupi40uiyjfsgz5IGEJYuHctFy29w%22%7D%7D&flowContextData=W58KV1fhgiV_-p6TmOnneAd3pqRwh89Uhs4nETqYgEciadinFvE9jhmCkm7cdS_dog5IstycO3uCeUP_fQvJGb2CyrXWo1FAcV7pf2HjOlGJnjX-3TcP_Kr96BnUqBXJTigKvgCmlKpHJdV1cj2DzXB0hguAYEiUIg9m9RdD4qaHMBzBLcVwygEiNxwxkozO_z0SwgJxNPt8O4MHkVy2NY7qoPv_3Qc2wClzrugADG-NhMNqbj3Hc7kBOJYLRna0_RTgDo2VtDqetkbvf00Dw7Z1NgHN2eMtByMS8uM3oO2yZ1XiigiIC6xt56W3JkKVnZbqlDxq6DTjyjnZ&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=5f308ca0-b964-11ef-bd32-dbf3023831b4&ppid=RT000186&cnac=US&rsta=en_US%28en-US%29&unptid=5f308ca0-b964-11ef-bd32-dbf3023831b4&calc=f639462de6a7c&unp_tpcid=requestmoney-notifications-requestee&page=main%3Aemail%3ART000186&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.295.0&tenant_name=&xt=145585%2C150948%2C104038&link_ref=www.paypal.com_signinGet hashmaliciousUnknownBrowse
                                                                                                          • 151.101.193.21
                                                                                                          https://feji.us/m266heGet hashmaliciousUnknownBrowse
                                                                                                          • 151.101.1.21
                                                                                                          http://get-derila.comGet hashmaliciousUnknownBrowse
                                                                                                          • 151.101.193.21
                                                                                                          message__86_4F_17774_8082F476_ccg01mail04_.emlGet hashmaliciousUnknownBrowse
                                                                                                          • 151.101.1.21
                                                                                                          https://www.paypal.com/signin/?returnUri=%2Fmyaccount%2Ftransfer%2FpayRequest%2FU-09584045BD498740V%2FU-5R763959NX153980F%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq&id=OoO85MXTLVUkAlgY4sey9A8h.NxxqjO.iYbAWg&expId=p2p&onboardData=%7B%22signUpRequest%22%3A%7B%22method%22%3A%22get%22%2C%22url%22%3A%22https%3A%2F%2Fwww.paypal.com%2Fmyaccount%2Ftransfer%2FguestLogin%2FpayRequest%2FU-09584045BD498740V%2FU-5R763959NX153980F%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq%26id%3DOoO85MXTLVUkAlgY4sey9A8h.NxxqjO.iYbAWg%22%7D%7D&flowContextData=F7WdIOgJmH6-07KTJ7GpdWXhkdDQxLohB4l-G7vuWGaUsw9VWkH3unndZA7YlCRgtETWTIDn9hNnR_R_XfGvdxeCRkDmtXLc6qqtXR9sC3Gp-59lNBELQtpM5xEv0i4rCTpJiBcP2uf4VFrJLL1b5u1XG7JtP5TfW7CNqxSVOxEb9_duKrmtDgpztBtl32bVeoc8BgW5poXyk9lJHcKrYdvBHSdT0mosqrrmaGj2a5uNQdBK70Mwpn9Zddmj0KI1GIZrXWvFcpnuRbvbli2inkizkeV4nR1uyKnBSzFqdPDcK4t7K9B6YiFhb5sS8DaQd7F6oWzSe-J8gPxVURmdwwOxFn1ycN09t9caUdBz1XMuv96GDJywuv2feJdoAI73PNjro1a2cFEKAWnCgtoHqxdBD3A1mVV3OiytkjtEUDdvp0GL3CNOAV9zIrunX_DmbTO6KOe21dniBkeG&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=09b8bd50-b31d-11ef-9fd6-7b2e619a4883&ppid=RT000186&cnac=US&rsta=en_US%28en-US%29&unptid=09b8bd50-b31d-11ef-9fd6-7b2e619a4883&calc=f8278373e34b4&unp_tpcid=requestmoney-notifications-requestee&page=main%3Aemail%3ART000186&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.294.0&tenant_name=&xt=145585%2C150948%2C104038&link_ref=www.paypal.com_signinGet hashmaliciousUnknownBrowse
                                                                                                          • 151.101.1.21
                                                                                                          https://www.paypal.com/signin/?returnUri=%2Fmyaccount%2Ftransfer%2FpayRequest%2FU-09584045BD498740V%2FU-7AK40048SY131414Y%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq&id=UJ8cMtNtnR8osXBu987dZoV1KMO8Kn.CKcv6ZA&expId=p2p&onboardData=%7B%22signUpRequest%22%3A%7B%22method%22%3A%22get%22%2C%22url%22%3A%22https%3A%2F%2Fwww.paypal.com%2Fmyaccount%2Ftransfer%2FguestLogin%2FpayRequest%2FU-09584045BD498740V%2FU-7AK40048SY131414Y%3FclassicUrl%3D%2FUS%2Fcgi-bin%2F%3Fcmd%3D_prq%26id%3DUJ8cMtNtnR8osXBu987dZoV1KMO8Kn.CKcv6ZA%22%7D%7D&flowContextData=k3KkNbgd2F3whUTyipi2CMJLh_A_-ZYRjnLUkRjoT_j0HNsy89M3Jq9pftpBPMtxKyazfBl41ygLF6L-3nSQM3yKD_1JSLMZUnm3gJtmC_GW6MtRMZgxxLdzhM2UidzudErvOhqzUKOKhl1Uolhas5WHE4v4p4McejHNxcZVkLh-Y4orpy9guCt5hhIB4GnzEz4SubWTdzvc3cAY2OwiaKLLHK8NR5mzXmQp5fVf3iIsNKSvq_9V0izgPURkU3T8RWrY5gGBkFdWln_xY5pl8zRv8lmUI-keUYe0DqQBvKVK8GwV8qiU_5p8qjPHJVW9i-G3ZBZuZum2FKJqczC5erDfF4QBe8JLLYzKBGyYHnHI7fFyBoEDubHGzh8R01uh4xAe-iAkcUj76XG_hnIoA0TzvY15PrfT8E9VdnaJhGuNJ5c8GhmekMGGnVwrlvOcZBIva0&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000186&utm_unptid=3bf303f1-b31d-11ef-81c6-bffe125023d8&ppid=RT000186&cnac=US&rsta=en_US%28en-US%29&unptid=3bf303f1-b31d-11ef-81c6-bffe125023d8&calc=f7859995fbf4b&unp_tpcid=requestmoney-notifications-requestee&page=main%3Aemail%3ART000186&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.294.0&tenant_name=&xt=145585%2C150948%2C104038&link_ref=www.paypal.com_signinGet hashmaliciousUnknownBrowse
                                                                                                          • 151.101.193.21
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          EDGECASTUST1#U52a9#U624b1.0.1.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 152.199.21.175
                                                                                                          T1#U52a9#U624b1.0.1.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 152.199.21.175
                                                                                                          db0fa4b8db0333367e9bda3ab68b8042.i686.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                          • 152.195.101.222
                                                                                                          http://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 152.199.21.175
                                                                                                          http://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 152.199.21.175
                                                                                                          https://contractnerds.com/Get hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.25
                                                                                                          http://assets.website-files.com/65efffe8d4e10d26910f0543/65f65633ab8b2f021b357c18_64146967722.pdfGet hashmaliciousUnknownBrowse
                                                                                                          • 152.195.15.58
                                                                                                          Audio02837498.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 152.199.21.175
                                                                                                          https://en.newsnowbangla.com/archives/69912Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                          • 152.199.21.175
                                                                                                          http://usps.com-trackilw.top/usGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.165
                                                                                                          FASTLYUShttps://gtgyhtrgerftrgr.blob.core.windows.net/frhvhgse/vsgwhk.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 151.101.129.44
                                                                                                          http://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 151.101.194.137
                                                                                                          fxsound_setup.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 185.199.109.133
                                                                                                          Hwacaj.exeGet hashmaliciousDarkbotBrowse
                                                                                                          • 151.101.66.137
                                                                                                          rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                          • 151.101.129.91
                                                                                                          rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                          • 151.101.1.91
                                                                                                          https://www.dropbox.com/scl/fi/lncgsm76k7l5ix7fuu5t6/2024-OK-House-Outreach.pdf?rlkey=o4qr50zpdw1z14o6ikdg6zjt8&st=lrloyzlo&dl=0Get hashmaliciousUnknownBrowse
                                                                                                          • 151.101.1.229
                                                                                                          http://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 151.101.66.137
                                                                                                          http://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=N_pyUL0QJkeR_KiXHZsVlyTB1Qoy7S9IkE8Ogzl8coFUMFBJSDkxQ0w3VVZMNFJFUlNDRVkyU05CUi4uGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 151.101.194.137
                                                                                                          Electrum-bch-4.4.2-x86_64.AppImage.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 185.199.111.133
                                                                                                          SYNERGYWHOLESALE-APSYNERGYWHOLESALEPTYLTDAUINVOICE-0098.pdf ... .lnk.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                                          • 43.250.142.7
                                                                                                          alWUxZvrvU.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 103.42.108.46
                                                                                                          https://tiotapas.com.auGet hashmaliciousUnknownBrowse
                                                                                                          • 110.232.143.44
                                                                                                          Shipping report#Cargo Handling.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 103.42.108.46
                                                                                                          PO76389.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 103.42.108.46
                                                                                                          SHIPPING DOC MBL+HBL.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 103.42.108.46
                                                                                                          r3T-ENQ-O-2024-10856.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 103.42.108.46
                                                                                                          3T-ENQ-O-2024-10856.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 103.42.108.46
                                                                                                          New Purchase Order.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 103.42.108.46
                                                                                                          Scan 00093847.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 103.42.108.46
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          28a2c9bd18a11de089ef85a160da29e4search.htaGet hashmaliciousUnknownBrowse
                                                                                                          • 173.222.162.32
                                                                                                          Canvas of Kings_N6xC-S2.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 173.222.162.32
                                                                                                          Violated Heroine_91zbZ-1.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 173.222.162.32
                                                                                                          jqplot.htaGet hashmaliciousUnknownBrowse
                                                                                                          • 173.222.162.32
                                                                                                          http://aselog24x7.cl/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 173.222.162.32
                                                                                                          cB1ItKbbhY.msiGet hashmaliciousUnknownBrowse
                                                                                                          • 173.222.162.32
                                                                                                          PVKDyWHOaX.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 173.222.162.32
                                                                                                          RcFBMph6zu.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 173.222.162.32
                                                                                                          http://senalongley.comGet hashmaliciousUnknownBrowse
                                                                                                          • 173.222.162.32
                                                                                                          ghostspider.7zGet hashmaliciousUnknownBrowse
                                                                                                          • 173.222.162.32
                                                                                                          No context
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4767
                                                                                                          Entropy (8bit):4.608091639177324
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrkEB55v+b/D15Af5dU3+4mbLuhoGfkPIaJImx:/WwEBrNgmJj
                                                                                                          MD5:AE537DF383D1A9F4F9620C077B6D60EA
                                                                                                          SHA1:93816A73E0E2474A3DC11B759BD10673B4FEEE91
                                                                                                          SHA-256:8A93B1B66A7E02F375D1408B6F931F1452B2A51E30D607A04224D81E75BA7AA7
                                                                                                          SHA-512:7EA43ED4C6F8426FD53126113FD2336BA7D30D836AC8D398D397D2CEB8C389A3F329607BFDB1CC022F12E73C13C46245822117D7357E02D8D34B80F03EE40E48
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..AHSA ACT,AHSA_ACT,MBSFee,120.5,1.421,174.1,1.421,1.421,380.4,251.2,1/11/2011,31/10/2012,MBSFee,547.9,4,0.5,0.25,,1/11/2011,,,,,,,20120101..AHSA NSW,AHSA_NSW,MBSFee,119.5,1.409,172.9,1.409,1.409,377.4,249,1/11/2011,31/10/2012,DVAFee,547.9,5,0.5,0.25,,1/11/2011,,,,,,,ThisRevision..AHSA NT,AHSA_NT,MBSFee,118.1,1.392,170.7,1.392,1.392,372.4,246,1/11/2011,31/10/2012,QCOMPFee,547.9,6,0.75,0.75,,1/12/2011,,,,,,,3..AHSA QLD,AHSA_QLD,MBSFee,119.5,1.409,172.9,1.409,1.409,377.4,249,1/11/2011,31/10/2012,NIBFee,0,7,0,0,,1/11/2011,,,,,,,..AHSA SA,AHSA_SA,MBSFee,119.5,1.41,172.9,1.41,1.41,377.6,249.1,1/11/2011,31/10/2012,WorkSafeVicFee,0,8,0,0,,1/11/2011,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,118.6,1.396,171.1,1.396,1.396,373.9,246.5,1/11/2011,31/10/2012,WorkCoverSAFee,846,9,0.5,0.25,,1/07/2011,,,,,,,..AHSA VIC,AHSA_VIC,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4767
                                                                                                          Entropy (8bit):4.608091639177324
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrkEB55v+b/D15Af5dU3+4mbLuhoGfkPIaJImx:/WwEBrNgmJj
                                                                                                          MD5:AE537DF383D1A9F4F9620C077B6D60EA
                                                                                                          SHA1:93816A73E0E2474A3DC11B759BD10673B4FEEE91
                                                                                                          SHA-256:8A93B1B66A7E02F375D1408B6F931F1452B2A51E30D607A04224D81E75BA7AA7
                                                                                                          SHA-512:7EA43ED4C6F8426FD53126113FD2336BA7D30D836AC8D398D397D2CEB8C389A3F329607BFDB1CC022F12E73C13C46245822117D7357E02D8D34B80F03EE40E48
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..AHSA ACT,AHSA_ACT,MBSFee,120.5,1.421,174.1,1.421,1.421,380.4,251.2,1/11/2011,31/10/2012,MBSFee,547.9,4,0.5,0.25,,1/11/2011,,,,,,,20120101..AHSA NSW,AHSA_NSW,MBSFee,119.5,1.409,172.9,1.409,1.409,377.4,249,1/11/2011,31/10/2012,DVAFee,547.9,5,0.5,0.25,,1/11/2011,,,,,,,ThisRevision..AHSA NT,AHSA_NT,MBSFee,118.1,1.392,170.7,1.392,1.392,372.4,246,1/11/2011,31/10/2012,QCOMPFee,547.9,6,0.75,0.75,,1/12/2011,,,,,,,3..AHSA QLD,AHSA_QLD,MBSFee,119.5,1.409,172.9,1.409,1.409,377.4,249,1/11/2011,31/10/2012,NIBFee,0,7,0,0,,1/11/2011,,,,,,,..AHSA SA,AHSA_SA,MBSFee,119.5,1.41,172.9,1.41,1.41,377.6,249.1,1/11/2011,31/10/2012,WorkSafeVicFee,0,8,0,0,,1/11/2011,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,118.6,1.396,171.1,1.396,1.396,373.9,246.5,1/11/2011,31/10/2012,WorkCoverSAFee,846,9,0.5,0.25,,1/07/2011,,,,,,,..AHSA VIC,AHSA_VIC,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):873595
                                                                                                          Entropy (8bit):5.012601903297589
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:rpopI2CHDcb3YXVNcdn8eLQG23Cbu5AGdaTdITkqLvRNJ5V634Pi87Y:top4NNcdn8nb7/VJ9Y
                                                                                                          MD5:3575EBC69E50FC09D6B81AE7C9DF7137
                                                                                                          SHA1:C16716626C612C1F5D9BB845B2446E0C27BC2A49
                                                                                                          SHA-256:E10EBD4D772A86929CAAB82B3655BEBEADE10620F2DC9279B4517E893835A975
                                                                                                          SHA-512:6849A377D5F0E94D77CF48D5493FFD9286CD253591F6D58F7CAC051E3501A1C242C11A6069EBC1421D259ADA8F7B51F2BF42CD101D2D308CEC73E3DD2A967C5B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,,,,,,,,,,ThisUpdate..13015,"Hyperbaric oxygen therapy, for treatment of soft tissue radionecrosis or chronic or recurring wounds where hypoxia can be demonstrated, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance",N,250,300.1,689,273.25,376.28,372,401.41,,376.28,401.41,#N/A,#N/A,689,,,,,,,,,,20120101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including necrotising fasciitis or Fournier's gangrene; or for the prevention and treatment of
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):873595
                                                                                                          Entropy (8bit):5.012601903297589
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:rpopI2CHDcb3YXVNcdn8eLQG23Cbu5AGdaTdITkqLvRNJ5V634Pi87Y:top4NNcdn8nb7/VJ9Y
                                                                                                          MD5:3575EBC69E50FC09D6B81AE7C9DF7137
                                                                                                          SHA1:C16716626C612C1F5D9BB845B2446E0C27BC2A49
                                                                                                          SHA-256:E10EBD4D772A86929CAAB82B3655BEBEADE10620F2DC9279B4517E893835A975
                                                                                                          SHA-512:6849A377D5F0E94D77CF48D5493FFD9286CD253591F6D58F7CAC051E3501A1C242C11A6069EBC1421D259ADA8F7B51F2BF42CD101D2D308CEC73E3DD2A967C5B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,,,,,,,,,,ThisUpdate..13015,"Hyperbaric oxygen therapy, for treatment of soft tissue radionecrosis or chronic or recurring wounds where hypoxia can be demonstrated, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance",N,250,300.1,689,273.25,376.28,372,401.41,,376.28,401.41,#N/A,#N/A,689,,,,,,,,,,20120101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including necrotising fasciitis or Fournier's gangrene; or for the prevention and treatment of
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4767
                                                                                                          Entropy (8bit):4.609642197427656
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr6EG55v+b/D15Af5dU3+4mbLuhoGfkPIaJImx:/WGEGrNgmJj
                                                                                                          MD5:6E50DA7122064CF8C85A6984656C2CB0
                                                                                                          SHA1:506857E50BC7D9A201A34AED3E57BF19B1BA4D72
                                                                                                          SHA-256:FDB043526BFE100E5D205448DE36C4AC90574ACE79C89AD904347DAB649CEB86
                                                                                                          SHA-512:DE080B111CCCCD0ED8CCAFB1F46631DC56F5CB362E9054F84E696F6AA9CCE86100202227D285C988C5A632A7447728FF4653C7B1E8649E152ADF4AEB903573BF
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..AHSA ACT,AHSA_ACT,MBSFee,120.5,1.421,174.1,1.421,1.421,380.4,251.2,1/11/2011,31/10/2012,MBSFee,547.9,4,0.5,0.25,,1/03/2012,,,,,,,20120301..AHSA NSW,AHSA_NSW,MBSFee,119.5,1.409,172.9,1.409,1.409,377.4,249,1/11/2011,31/10/2012,DVAFee,547.9,5,0.5,0.25,,1/11/2011,,,,,,,ThisRevision..AHSA NT,AHSA_NT,MBSFee,118.1,1.392,170.7,1.392,1.392,372.4,246,1/11/2011,31/10/2012,QCOMPFee,547.9,6,0.75,0.75,,1/12/2011,,,,,,,4..AHSA QLD,AHSA_QLD,MBSFee,119.5,1.409,172.9,1.409,1.409,377.4,249,1/11/2011,31/10/2012,NIBFee,0,7,0,0,,1/11/2011,,,,,,,..AHSA SA,AHSA_SA,MBSFee,119.5,1.41,172.9,1.41,1.41,377.6,249.1,1/11/2011,31/10/2012,WorkSafeVicFee,0,8,0,0,,1/11/2011,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,118.6,1.396,171.1,1.396,1.396,373.9,246.5,1/11/2011,31/10/2012,WorkCoverSAFee,846,9,0.5,0.25,,1/07/2011,,,,,,,..AHSA VIC,AHSA_VIC,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4767
                                                                                                          Entropy (8bit):4.609642197427656
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr6EG55v+b/D15Af5dU3+4mbLuhoGfkPIaJImx:/WGEGrNgmJj
                                                                                                          MD5:6E50DA7122064CF8C85A6984656C2CB0
                                                                                                          SHA1:506857E50BC7D9A201A34AED3E57BF19B1BA4D72
                                                                                                          SHA-256:FDB043526BFE100E5D205448DE36C4AC90574ACE79C89AD904347DAB649CEB86
                                                                                                          SHA-512:DE080B111CCCCD0ED8CCAFB1F46631DC56F5CB362E9054F84E696F6AA9CCE86100202227D285C988C5A632A7447728FF4653C7B1E8649E152ADF4AEB903573BF
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..AHSA ACT,AHSA_ACT,MBSFee,120.5,1.421,174.1,1.421,1.421,380.4,251.2,1/11/2011,31/10/2012,MBSFee,547.9,4,0.5,0.25,,1/03/2012,,,,,,,20120301..AHSA NSW,AHSA_NSW,MBSFee,119.5,1.409,172.9,1.409,1.409,377.4,249,1/11/2011,31/10/2012,DVAFee,547.9,5,0.5,0.25,,1/11/2011,,,,,,,ThisRevision..AHSA NT,AHSA_NT,MBSFee,118.1,1.392,170.7,1.392,1.392,372.4,246,1/11/2011,31/10/2012,QCOMPFee,547.9,6,0.75,0.75,,1/12/2011,,,,,,,4..AHSA QLD,AHSA_QLD,MBSFee,119.5,1.409,172.9,1.409,1.409,377.4,249,1/11/2011,31/10/2012,NIBFee,0,7,0,0,,1/11/2011,,,,,,,..AHSA SA,AHSA_SA,MBSFee,119.5,1.41,172.9,1.41,1.41,377.6,249.1,1/11/2011,31/10/2012,WorkSafeVicFee,0,8,0,0,,1/11/2011,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,118.6,1.396,171.1,1.396,1.396,373.9,246.5,1/11/2011,31/10/2012,WorkCoverSAFee,846,9,0.5,0.25,,1/07/2011,,,,,,,..AHSA VIC,AHSA_VIC,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):926601
                                                                                                          Entropy (8bit):5.02049125289263
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:qpopI2CHDKb3YXVNcdn8eLQG23Cbu5AGdaTdITkqLvRNJsV634Pi87Zuybe:Iop4fNcdn8nb7SVJ9Zuyi
                                                                                                          MD5:BC5A342142A1A5209065DA6ECE942C95
                                                                                                          SHA1:73C2EF9B0236DE0971FED6D4C305BC3DB3DC0BBC
                                                                                                          SHA-256:0C182077231CC02429F7A38C284D5602D20AAABDFD629D0B143A9E707F733BA8
                                                                                                          SHA-512:DC75BC59141A8D67DBBAC84FA83901BB574FFD947D7AA410A20DEE94BE60255AB19E2D50B9DB2CAE3B8340595A45039B4D606B413E38FB2C62932836EB36CAD2
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,,,,,,,,,,ThisUpdate..13015,"Hyperbaric oxygen therapy, for treatment of soft tissue radionecrosis or chronic or recurring wounds where hypoxia can be demonstrated, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance",N,250,300.1,689,273.25,376.28,372,401.41,,376.28,401.41,#N/A,#N/A,689,,,,,,,,,,20120301..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including necrotising fasciitis or Fournier's gangrene; or for the prevention and treatment of
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):926601
                                                                                                          Entropy (8bit):5.02049125289263
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:qpopI2CHDKb3YXVNcdn8eLQG23Cbu5AGdaTdITkqLvRNJsV634Pi87Zuybe:Iop4fNcdn8nb7SVJ9Zuyi
                                                                                                          MD5:BC5A342142A1A5209065DA6ECE942C95
                                                                                                          SHA1:73C2EF9B0236DE0971FED6D4C305BC3DB3DC0BBC
                                                                                                          SHA-256:0C182077231CC02429F7A38C284D5602D20AAABDFD629D0B143A9E707F733BA8
                                                                                                          SHA-512:DC75BC59141A8D67DBBAC84FA83901BB574FFD947D7AA410A20DEE94BE60255AB19E2D50B9DB2CAE3B8340595A45039B4D606B413E38FB2C62932836EB36CAD2
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,,,,,,,,,,ThisUpdate..13015,"Hyperbaric oxygen therapy, for treatment of soft tissue radionecrosis or chronic or recurring wounds where hypoxia can be demonstrated, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance",N,250,300.1,689,273.25,376.28,372,401.41,,376.28,401.41,#N/A,#N/A,689,,,,,,,,,,20120301..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including necrotising fasciitis or Fournier's gangrene; or for the prevention and treatment of
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4769
                                                                                                          Entropy (8bit):4.610919674215066
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrCEIH5v+b/D15Af5dU3+4mbLuhoGfCIaPOmx:/W+EIxNgePF
                                                                                                          MD5:A76F011041752A78FBC2FF9944A00324
                                                                                                          SHA1:AF4134FF9B47B8E7A153DCB1F4C5D3CF21C1BC1A
                                                                                                          SHA-256:B0DE6A67BFFA67C5D573584CC61B9AC060B22DB3B93B50BE5EC0EEAC7805A68E
                                                                                                          SHA-512:81F94711452821256F73F5710FF111BB7394DE9D5916F673771D56085E597F6863C7C2EABE667DA57B19EE8C3326DDA7029B1C8E12D41D01361269FADE6C42BF
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..AHSA ACT,AHSA_ACT,MBSFee,120.5,1.421,174.1,1.421,1.421,380.4,251.2,1/11/2011,31/10/2012,MBSFee,547.9,4,0.5,0.25,,1/07/2012,,,,,,,20120701..AHSA NSW,AHSA_NSW,MBSFee,119.5,1.409,172.9,1.409,1.409,377.4,249,1/11/2011,31/10/2012,DVAFee,547.9,5,0.5,0.25,,1/11/2011,,,,,,,ThisRevision..AHSA NT,AHSA_NT,MBSFee,118.1,1.392,170.7,1.392,1.392,372.4,246,1/11/2011,31/10/2012,QCOMPFee,547.9,6,0.75,0.75,,1/12/2011,,,,,,,2..AHSA QLD,AHSA_QLD,MBSFee,119.5,1.409,172.9,1.409,1.409,377.4,249,1/11/2011,31/10/2012,NIBFee,0,7,0,0,,1/11/2011,,,,,,,..AHSA SA,AHSA_SA,MBSFee,119.5,1.41,172.9,1.41,1.41,377.6,249.1,1/11/2011,31/10/2012,WorkSafeVicFee,0,8,0,0,,1/11/2011,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,118.6,1.396,171.1,1.396,1.396,373.9,246.5,1/11/2011,31/10/2012,WorkCoverSAFee,891.7,9,0.5,0.25,,1/07/2012,,,,,,,..AHSA VIC,AHSA_VIC,MBSFe
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4769
                                                                                                          Entropy (8bit):4.610919674215066
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrCEIH5v+b/D15Af5dU3+4mbLuhoGfCIaPOmx:/W+EIxNgePF
                                                                                                          MD5:A76F011041752A78FBC2FF9944A00324
                                                                                                          SHA1:AF4134FF9B47B8E7A153DCB1F4C5D3CF21C1BC1A
                                                                                                          SHA-256:B0DE6A67BFFA67C5D573584CC61B9AC060B22DB3B93B50BE5EC0EEAC7805A68E
                                                                                                          SHA-512:81F94711452821256F73F5710FF111BB7394DE9D5916F673771D56085E597F6863C7C2EABE667DA57B19EE8C3326DDA7029B1C8E12D41D01361269FADE6C42BF
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..AHSA ACT,AHSA_ACT,MBSFee,120.5,1.421,174.1,1.421,1.421,380.4,251.2,1/11/2011,31/10/2012,MBSFee,547.9,4,0.5,0.25,,1/07/2012,,,,,,,20120701..AHSA NSW,AHSA_NSW,MBSFee,119.5,1.409,172.9,1.409,1.409,377.4,249,1/11/2011,31/10/2012,DVAFee,547.9,5,0.5,0.25,,1/11/2011,,,,,,,ThisRevision..AHSA NT,AHSA_NT,MBSFee,118.1,1.392,170.7,1.392,1.392,372.4,246,1/11/2011,31/10/2012,QCOMPFee,547.9,6,0.75,0.75,,1/12/2011,,,,,,,2..AHSA QLD,AHSA_QLD,MBSFee,119.5,1.409,172.9,1.409,1.409,377.4,249,1/11/2011,31/10/2012,NIBFee,0,7,0,0,,1/11/2011,,,,,,,..AHSA SA,AHSA_SA,MBSFee,119.5,1.41,172.9,1.41,1.41,377.6,249.1,1/11/2011,31/10/2012,WorkSafeVicFee,0,8,0,0,,1/11/2011,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,118.6,1.396,171.1,1.396,1.396,373.9,246.5,1/11/2011,31/10/2012,WorkCoverSAFee,891.7,9,0.5,0.25,,1/07/2012,,,,,,,..AHSA VIC,AHSA_VIC,MBSFe
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):927724
                                                                                                          Entropy (8bit):5.021064573972317
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:310YuUCHD7bJxl/NcT+FDLQG23CbdR0CUjJ0BSkDQGGq1C0al71f8vvuyEf:l0YWZNcT+FtdD80UKvuyC
                                                                                                          MD5:7F182783F6EB0A0051BA28C6216D2D7E
                                                                                                          SHA1:D60E478F797533AD203EDC12EF06AC3DE9A58671
                                                                                                          SHA-256:10F17CC106B155C9168339D2C71908352642AB92C337E4E4AC066F62AE54E034
                                                                                                          SHA-512:4E27A19691BD4664E3573E1F5E7FB5D9A5F62266AECAC1FB697FB5495DD67D75E4F89FB3A607DF5585244674AE16DAA932E506BE20091EF4E000F884E1D0FC36
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,,,,,,,,,,ThisUpdate..13015,"Hyperbaric oxygen therapy, for treatment of soft tissue radionecrosis or chronic or recurring wounds where hypoxia can be demonstrated, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance",N,250,300.1,689,273.25,376.28,392.1,401.41,,376.28,401.41,#N/A,#N/A,689,,,,,,,,,,20120701..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including necrotising fasciitis or Fournier's gangrene; or for the prevention and treatment o
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):927724
                                                                                                          Entropy (8bit):5.021064573972317
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:310YuUCHD7bJxl/NcT+FDLQG23CbdR0CUjJ0BSkDQGGq1C0al71f8vvuyEf:l0YWZNcT+FtdD80UKvuyC
                                                                                                          MD5:7F182783F6EB0A0051BA28C6216D2D7E
                                                                                                          SHA1:D60E478F797533AD203EDC12EF06AC3DE9A58671
                                                                                                          SHA-256:10F17CC106B155C9168339D2C71908352642AB92C337E4E4AC066F62AE54E034
                                                                                                          SHA-512:4E27A19691BD4664E3573E1F5E7FB5D9A5F62266AECAC1FB697FB5495DD67D75E4F89FB3A607DF5585244674AE16DAA932E506BE20091EF4E000F884E1D0FC36
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,,,,,,,,,,ThisUpdate..13015,"Hyperbaric oxygen therapy, for treatment of soft tissue radionecrosis or chronic or recurring wounds where hypoxia can be demonstrated, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance",N,250,300.1,689,273.25,376.28,392.1,401.41,,376.28,401.41,#N/A,#N/A,689,,,,,,,,,,20120701..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including necrotising fasciitis or Fournier's gangrene; or for the prevention and treatment o
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4774
                                                                                                          Entropy (8bit):4.63157425306553
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr7gHphMvHBwuEbMw4V+6ro5VuQmPiJM:/Wgo2uhrr/Pp
                                                                                                          MD5:4473F693F44EDF1C12A7993814D8FE4C
                                                                                                          SHA1:2E7F020A00CE466CB953A9DD7EBD3CF755A01B1D
                                                                                                          SHA-256:388C2B49C1195704773D237B89F25D33AEB74EA19FA40448C2714CE3B6BE863F
                                                                                                          SHA-512:8B97AF63A69CA9DCFBC383A20694C5C220B51BC234574C47D05E30C23EAC588973552428349A822CAE4DD8191C8C2B536B669B9528F3B4A3D1E8027F0CBE40A8
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..AHSA ACT,AHSA_ACT,MBSFee,123.2,1.425,178,1.425,1.425,388.9,256.8,1/11/2012,31/10/2013,MBSFee,558.3,4,0.5,0.25,,1/11/2012,,,,,,,20121101..AHSA NSW,AHSA_NSW,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,DVAFee,558.3,5,0.5,0.25,,1/11/2012,,,,,,,ThisRevision..AHSA NT,AHSA_NT,MBSFee,120.7,1.396,174.5,1.396,1.396,380.7,251.5,1/11/2012,31/10/2013,QCOMPFee,547.9,6,0.75,0.75,,1/12/2011,,,,,,,1..AHSA QLD,AHSA_QLD,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,NIBFee,0,7,0,0,,1/11/2012,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.2,1.414,176.7,1.414,1.414,386.1,254.7,1/11/2012,31/10/2013,WorkSafeVicFee,0,8,0,0,,1/11/2012,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,121.2,1.4,174.9,1.4,1.4,382.2,252,1/11/2012,31/10/2013,WorkCoverSAFee,891.7,9,0.5,0.25,,1/07/2012,,,,,,,..AHSA VIC,AHSA_VIC,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4774
                                                                                                          Entropy (8bit):4.63157425306553
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr7gHphMvHBwuEbMw4V+6ro5VuQmPiJM:/Wgo2uhrr/Pp
                                                                                                          MD5:4473F693F44EDF1C12A7993814D8FE4C
                                                                                                          SHA1:2E7F020A00CE466CB953A9DD7EBD3CF755A01B1D
                                                                                                          SHA-256:388C2B49C1195704773D237B89F25D33AEB74EA19FA40448C2714CE3B6BE863F
                                                                                                          SHA-512:8B97AF63A69CA9DCFBC383A20694C5C220B51BC234574C47D05E30C23EAC588973552428349A822CAE4DD8191C8C2B536B669B9528F3B4A3D1E8027F0CBE40A8
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..AHSA ACT,AHSA_ACT,MBSFee,123.2,1.425,178,1.425,1.425,388.9,256.8,1/11/2012,31/10/2013,MBSFee,558.3,4,0.5,0.25,,1/11/2012,,,,,,,20121101..AHSA NSW,AHSA_NSW,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,DVAFee,558.3,5,0.5,0.25,,1/11/2012,,,,,,,ThisRevision..AHSA NT,AHSA_NT,MBSFee,120.7,1.396,174.5,1.396,1.396,380.7,251.5,1/11/2012,31/10/2013,QCOMPFee,547.9,6,0.75,0.75,,1/12/2011,,,,,,,1..AHSA QLD,AHSA_QLD,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,NIBFee,0,7,0,0,,1/11/2012,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.2,1.414,176.7,1.414,1.414,386.1,254.7,1/11/2012,31/10/2013,WorkSafeVicFee,0,8,0,0,,1/11/2012,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,121.2,1.4,174.9,1.4,1.4,382.2,252,1/11/2012,31/10/2013,WorkCoverSAFee,891.7,9,0.5,0.25,,1/07/2012,,,,,,,..AHSA VIC,AHSA_VIC,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):956254
                                                                                                          Entropy (8bit):5.024590719050734
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:F1spAikjCW9m/bhkygHJQiGhc25ANGOrDNM8DKZiqOXANbUFsiFDsZIgUNRIY:vspQ+8HJQiGiMYWiM4RX
                                                                                                          MD5:D7A7B4C5607CE6423FB91E910A20229C
                                                                                                          SHA1:E247AE074B5219ACDB5C5D370607DE18B3C1B396
                                                                                                          SHA-256:D8C60D566C7EAE45657B639C71062B5210507197D3EFAA2A483178747D605A41
                                                                                                          SHA-512:CE7FB9D9D434911554A083B89B0B25F4F377EFF67FE4CD005C850BD78D35580B66C93997A759363963F56E4BB45E5A89CD5AD4B759827055FAFDB1555D55B832
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,689,278.4,387.2470569,392.1,413.11,,387.2470569,413.11,#N/A,#N/A,689,,,,,,,,,,20121101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including necr
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):956254
                                                                                                          Entropy (8bit):5.024590719050734
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:F1spAikjCW9m/bhkygHJQiGhc25ANGOrDNM8DKZiqOXANbUFsiFDsZIgUNRIY:vspQ+8HJQiGiMYWiM4RX
                                                                                                          MD5:D7A7B4C5607CE6423FB91E910A20229C
                                                                                                          SHA1:E247AE074B5219ACDB5C5D370607DE18B3C1B396
                                                                                                          SHA-256:D8C60D566C7EAE45657B639C71062B5210507197D3EFAA2A483178747D605A41
                                                                                                          SHA-512:CE7FB9D9D434911554A083B89B0B25F4F377EFF67FE4CD005C850BD78D35580B66C93997A759363963F56E4BB45E5A89CD5AD4B759827055FAFDB1555D55B832
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,689,278.4,387.2470569,392.1,413.11,,387.2470569,413.11,#N/A,#N/A,689,,,,,,,,,,20121101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including necr
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4775
                                                                                                          Entropy (8bit):4.633067146969476
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/WrQ3QNuhMvHBwuEbMwvx+0utdC4Nh0hiM5IyF7o6QYmfmJ/4k0RDP/m/QxlQCay:/WrQgNuhMvHBwuEbMw4V56ro5VuUPiJw
                                                                                                          MD5:E3BDFE04529904421106DDECEE4E723D
                                                                                                          SHA1:7335E0B1C2AEEB9C71AFBE38CE6F6ABDA41AADDA
                                                                                                          SHA-256:67FE0C03F11443FBE6CA297D349B66538CC98ECA08DA85B6E75A1956F224CE98
                                                                                                          SHA-512:DA31C288C9FFC45617F347993ACD1CB0897E2355B9A275C57BF4F487D49A87C1EF65572D47FBC337C1ED65B2AEE77C895071645D6660D3492D6CADCED9B5F245
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..AHSA ACT,AHSA_ACT,MBSFee,123.2,1.425,178,1.425,1.425,388.9,256.8,1/11/2012,31/10/2013,MBSFee,558.3,4,0.5,0.25,,1/11/2012,,,,,,,20121201..AHSA NSW,AHSA_NSW,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,DVAFee,558.3,5,0.5,0.25,,1/11/2012,,,,,,,ThisRevision..AHSA NT,AHSA_NT,MBSFee,120.7,1.396,174.5,1.396,1.396,380.7,251.5,1/11/2012,31/10/2013,QCOMPFee,558.3,6,0.75,0.75,,1/12/2012,,,,,,,1..AHSA QLD,AHSA_QLD,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,NIBFee,0,7,0,0,,1/11/2012,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.2,1.414,176.7,1.414,1.414,386.1,254.7,1/11/2012,31/10/2013,WorkSafeVicFee,0,8,0,0,,1/11/2012,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,121.2,1.4,174.9,1.4,1.4,382.2,252,1/11/2012,31/10/2013,WorkCoverSAFee,891.7,9,0.5,0.25,,1/07/2012,,,,,,,..AHSA VIC,AHSA_VIC,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4775
                                                                                                          Entropy (8bit):4.633067146969476
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/WrQ3QNuhMvHBwuEbMwvx+0utdC4Nh0hiM5IyF7o6QYmfmJ/4k0RDP/m/QxlQCay:/WrQgNuhMvHBwuEbMw4V56ro5VuUPiJw
                                                                                                          MD5:E3BDFE04529904421106DDECEE4E723D
                                                                                                          SHA1:7335E0B1C2AEEB9C71AFBE38CE6F6ABDA41AADDA
                                                                                                          SHA-256:67FE0C03F11443FBE6CA297D349B66538CC98ECA08DA85B6E75A1956F224CE98
                                                                                                          SHA-512:DA31C288C9FFC45617F347993ACD1CB0897E2355B9A275C57BF4F487D49A87C1EF65572D47FBC337C1ED65B2AEE77C895071645D6660D3492D6CADCED9B5F245
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..AHSA ACT,AHSA_ACT,MBSFee,123.2,1.425,178,1.425,1.425,388.9,256.8,1/11/2012,31/10/2013,MBSFee,558.3,4,0.5,0.25,,1/11/2012,,,,,,,20121201..AHSA NSW,AHSA_NSW,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,DVAFee,558.3,5,0.5,0.25,,1/11/2012,,,,,,,ThisRevision..AHSA NT,AHSA_NT,MBSFee,120.7,1.396,174.5,1.396,1.396,380.7,251.5,1/11/2012,31/10/2013,QCOMPFee,558.3,6,0.75,0.75,,1/12/2012,,,,,,,1..AHSA QLD,AHSA_QLD,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,NIBFee,0,7,0,0,,1/11/2012,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.2,1.414,176.7,1.414,1.414,386.1,254.7,1/11/2012,31/10/2013,WorkSafeVicFee,0,8,0,0,,1/11/2012,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,121.2,1.4,174.9,1.4,1.4,382.2,252,1/11/2012,31/10/2013,WorkCoverSAFee,891.7,9,0.5,0.25,,1/07/2012,,,,,,,..AHSA VIC,AHSA_VIC,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):956344
                                                                                                          Entropy (8bit):5.023796332214593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:ehkVGwq/0kiy2b3mo8blOiAV2Mti7e0hLNSUX67eUI1iJNC3+C3PSHcUWTxkc:ckVqZ5blOiAgKIuCaoxL
                                                                                                          MD5:28C1AD1FD06A8E9F70BE3F6613F7E156
                                                                                                          SHA1:92B7DF5FF653DD4E1F18180647501A2872FE2DBC
                                                                                                          SHA-256:671DE264F987B8B106274094F2A7FD73DFFDA6E51E567328FD8910B78DAD3394
                                                                                                          SHA-512:4669FDA591DA6E84DA9123C3D7ED5F9941F7B5499C50C71BA20591CD7FABB5CF2C633FFAE466C5779B77F29AD7DDA3015DDCAA66CA2F263771E8EAFA38CFC77F
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,278.4,387.2470569,392.1,413.11,,387.2470569,413.11,#N/A,#N/A,702,,,,,,,,,,20121201..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including necr
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):956344
                                                                                                          Entropy (8bit):5.023796332214593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:ehkVGwq/0kiy2b3mo8blOiAV2Mti7e0hLNSUX67eUI1iJNC3+C3PSHcUWTxkc:ckVqZ5blOiAgKIuCaoxL
                                                                                                          MD5:28C1AD1FD06A8E9F70BE3F6613F7E156
                                                                                                          SHA1:92B7DF5FF653DD4E1F18180647501A2872FE2DBC
                                                                                                          SHA-256:671DE264F987B8B106274094F2A7FD73DFFDA6E51E567328FD8910B78DAD3394
                                                                                                          SHA-512:4669FDA591DA6E84DA9123C3D7ED5F9941F7B5499C50C71BA20591CD7FABB5CF2C633FFAE466C5779B77F29AD7DDA3015DDCAA66CA2F263771E8EAFA38CFC77F
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,278.4,387.2470569,392.1,413.11,,387.2470569,413.11,#N/A,#N/A,702,,,,,,,,,,20121201..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including necr
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4801
                                                                                                          Entropy (8bit):4.649391238604146
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wrt3QNuhMvHBwusa7ouv+d4Nh0hiM5IyF7owFK1fmJ/4k0RXJ7FDP/m/QxlQSK0:/WrtgNuhMvHBwujWdu6roNNRxu5PiJH
                                                                                                          MD5:7B35974438C37989294CBE90FFDAE49D
                                                                                                          SHA1:6B076E472AA93A96F25C8EFB7E0FD3442DC86582
                                                                                                          SHA-256:FEDA5E6708AB407FEBE394632D075E55CA34E6B019A0761880777433379A7275
                                                                                                          SHA-512:042277B5D60E721CF597443C5A7B5F609F72841B288799BD38740CEFB2114AF9D727D8A9201D34E87619C7D7019AB4004B5ACBE9FF2A37FEAFDF59CC2834617A
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..AHSA ACT,AHSA_ACT,MBSFee,123.2,1.425,178,1.425,1.425,388.9,256.8,1/11/2012,31/10/2013,MBSFee,558.3,4,0.5,0.25,,1/11/2012,,,,,,,20130101..AHSA NSW,AHSA_NSW,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,DVAFee,558.3,5,0.5,0.25,,1/11/2012,,,,,,,ThisRevision..AHSA NT,AHSA_NT,MBSFee,120.7,1.396,174.5,1.396,1.396,380.7,251.5,1/11/2012,31/10/2013,QCOMPFee,558.3,6,0.75,0.75,,1/12/2012,,,,,,,1..AHSA QLD,AHSA_QLD,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,NIBFee,0,7,0,0,,1/11/2012,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.2,1.414,176.7,1.414,1.414,386.1,254.7,1/11/2012,31/10/2013,WorkSafeVicFee,0,8,0,0,,1/11/2012,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,121.2,1.4,174.9,1.4,1.4,382.2,252,1/11/2012,31/10/2013,WorkCoverSAFee,891.7,9,0.5,0.25,,1/07/2012,,,,,,,..AHSA VIC,AHSA_VIC,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4801
                                                                                                          Entropy (8bit):4.649391238604146
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wrt3QNuhMvHBwusa7ouv+d4Nh0hiM5IyF7owFK1fmJ/4k0RXJ7FDP/m/QxlQSK0:/WrtgNuhMvHBwujWdu6roNNRxu5PiJH
                                                                                                          MD5:7B35974438C37989294CBE90FFDAE49D
                                                                                                          SHA1:6B076E472AA93A96F25C8EFB7E0FD3442DC86582
                                                                                                          SHA-256:FEDA5E6708AB407FEBE394632D075E55CA34E6B019A0761880777433379A7275
                                                                                                          SHA-512:042277B5D60E721CF597443C5A7B5F609F72841B288799BD38740CEFB2114AF9D727D8A9201D34E87619C7D7019AB4004B5ACBE9FF2A37FEAFDF59CC2834617A
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..AHSA ACT,AHSA_ACT,MBSFee,123.2,1.425,178,1.425,1.425,388.9,256.8,1/11/2012,31/10/2013,MBSFee,558.3,4,0.5,0.25,,1/11/2012,,,,,,,20130101..AHSA NSW,AHSA_NSW,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,DVAFee,558.3,5,0.5,0.25,,1/11/2012,,,,,,,ThisRevision..AHSA NT,AHSA_NT,MBSFee,120.7,1.396,174.5,1.396,1.396,380.7,251.5,1/11/2012,31/10/2013,QCOMPFee,558.3,6,0.75,0.75,,1/12/2012,,,,,,,1..AHSA QLD,AHSA_QLD,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,NIBFee,0,7,0,0,,1/11/2012,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.2,1.414,176.7,1.414,1.414,386.1,254.7,1/11/2012,31/10/2013,WorkSafeVicFee,0,8,0,0,,1/11/2012,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,121.2,1.4,174.9,1.4,1.4,382.2,252,1/11/2012,31/10/2013,WorkCoverSAFee,891.7,9,0.5,0.25,,1/07/2012,,,,,,,..AHSA VIC,AHSA_VIC,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):956370
                                                                                                          Entropy (8bit):5.023845312174916
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:xhkVGwq/0kiy/bwXK7eBpiuISKUFpWIatOZj8d4E4bxQ3nmEx2oMFO+ZKFIkc:HkVqZ7eBpiuXCmM2qDIL
                                                                                                          MD5:7B38757436E32FECF976D264CE4B302B
                                                                                                          SHA1:E5F3C5C025DAFDB960D82204A8967B9CCDD6BCB4
                                                                                                          SHA-256:3D5FC4EC7A79DC9C192BE1E1ADFB6245A41DDD727AE7DAC15A2F52AB76CDA2D6
                                                                                                          SHA-512:54DC22410BA3D119DEFA1D5127762360A1B67DA351CAF9FD3D4464E8ABB72D8366488A713DBA1CDE03BD4A5B40D1978B60399ED05E9CD827D21B8A2979F52F43
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,278.4,387.2470569,392.1,413.11,,387.2470569,413.11,#N/A,#N/A,702,,,,,,,,,,20130101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including necr
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):956370
                                                                                                          Entropy (8bit):5.023845312174916
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:xhkVGwq/0kiy/bwXK7eBpiuISKUFpWIatOZj8d4E4bxQ3nmEx2oMFO+ZKFIkc:HkVqZ7eBpiuXCmM2qDIL
                                                                                                          MD5:7B38757436E32FECF976D264CE4B302B
                                                                                                          SHA1:E5F3C5C025DAFDB960D82204A8967B9CCDD6BCB4
                                                                                                          SHA-256:3D5FC4EC7A79DC9C192BE1E1ADFB6245A41DDD727AE7DAC15A2F52AB76CDA2D6
                                                                                                          SHA-512:54DC22410BA3D119DEFA1D5127762360A1B67DA351CAF9FD3D4464E8ABB72D8366488A713DBA1CDE03BD4A5B40D1978B60399ED05E9CD827D21B8A2979F52F43
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,278.4,387.2470569,392.1,413.11,,387.2470569,413.11,#N/A,#N/A,702,,,,,,,,,,20130101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including necr
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4801
                                                                                                          Entropy (8bit):4.651275924212393
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/WrEy3UZNJhMvHBwusa7ouv+d4Nh0hiM5IyF7owFK1fmJ/4k0RXJ7FDP/m/QxlQm:/WrlKNJhMvHBwujWdu6roNNRxu5PiJH
                                                                                                          MD5:429FC7628C48FB6EA1180BD88A376B3E
                                                                                                          SHA1:C0570BBB6D641DC5F97187AD42CEF769B2678029
                                                                                                          SHA-256:BC3C816FA6AF1B899315923B2BAAC65D0360DE77C2C97F2CB02199C46DFDD7F1
                                                                                                          SHA-512:870B4ADEB57B79FABD921988E917268C03B2F2E3932DC31E79307B27390FF332F7912D08B72A5C02DF8FC6E18350BF4A93830E43B7ED416A01DB35335E8ED09D
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..AHSA ACT,AHSA_ACT,MBSFee,123.2,1.425,178,1.425,1.425,388.9,256.8,1/11/2012,31/10/2013,MBSFee,558.3,4,0.5,0.25,,1/03/2013,,,,,,,20130301..AHSA NSW,AHSA_NSW,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,DVAFee,558.3,5,0.5,0.25,,1/03/2013,,,,,,,ThisRevision..AHSA NT,AHSA_NT,MBSFee,120.7,1.396,174.5,1.396,1.396,380.7,251.5,1/11/2012,31/10/2013,QCOMPFee,558.3,6,0.75,0.75,,1/12/2012,,,,,,,2..AHSA QLD,AHSA_QLD,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,NIBFee,0,7,0,0,,1/11/2012,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.2,1.414,176.7,1.414,1.414,386.1,254.7,1/11/2012,31/10/2013,WorkSafeVicFee,0,8,0,0,,1/11/2012,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,121.2,1.4,174.9,1.4,1.4,382.2,252,1/11/2012,31/10/2013,WorkCoverSAFee,891.7,9,0.5,0.25,,1/07/2012,,,,,,,..AHSA VIC,AHSA_VIC,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4801
                                                                                                          Entropy (8bit):4.651275924212393
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/WrEy3UZNJhMvHBwusa7ouv+d4Nh0hiM5IyF7owFK1fmJ/4k0RXJ7FDP/m/QxlQm:/WrlKNJhMvHBwujWdu6roNNRxu5PiJH
                                                                                                          MD5:429FC7628C48FB6EA1180BD88A376B3E
                                                                                                          SHA1:C0570BBB6D641DC5F97187AD42CEF769B2678029
                                                                                                          SHA-256:BC3C816FA6AF1B899315923B2BAAC65D0360DE77C2C97F2CB02199C46DFDD7F1
                                                                                                          SHA-512:870B4ADEB57B79FABD921988E917268C03B2F2E3932DC31E79307B27390FF332F7912D08B72A5C02DF8FC6E18350BF4A93830E43B7ED416A01DB35335E8ED09D
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..AHSA ACT,AHSA_ACT,MBSFee,123.2,1.425,178,1.425,1.425,388.9,256.8,1/11/2012,31/10/2013,MBSFee,558.3,4,0.5,0.25,,1/03/2013,,,,,,,20130301..AHSA NSW,AHSA_NSW,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,DVAFee,558.3,5,0.5,0.25,,1/03/2013,,,,,,,ThisRevision..AHSA NT,AHSA_NT,MBSFee,120.7,1.396,174.5,1.396,1.396,380.7,251.5,1/11/2012,31/10/2013,QCOMPFee,558.3,6,0.75,0.75,,1/12/2012,,,,,,,2..AHSA QLD,AHSA_QLD,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,NIBFee,0,7,0,0,,1/11/2012,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.2,1.414,176.7,1.414,1.414,386.1,254.7,1/11/2012,31/10/2013,WorkSafeVicFee,0,8,0,0,,1/11/2012,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,121.2,1.4,174.9,1.4,1.4,382.2,252,1/11/2012,31/10/2013,WorkCoverSAFee,891.7,9,0.5,0.25,,1/07/2012,,,,,,,..AHSA VIC,AHSA_VIC,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):959816
                                                                                                          Entropy (8bit):5.040709559041041
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:yUwwF9Uy/7Au9RWbwXK7eB9iuISKUFpWIatO2j8d4E8bxQ3nmYD2oMFO+ZKF+c:dwwcYROeB9iu6CmW2qDx
                                                                                                          MD5:0676E5566BB7909A19C618326A11F70A
                                                                                                          SHA1:2BEAA4BC15AA3D3995236E3746DCED1F0FFDFABF
                                                                                                          SHA-256:A4C8C4DC76A84FD6D1942ED72C79614CE227BF434D071D0CD022F532DD8D7D2E
                                                                                                          SHA-512:FE15830C7EF8307A70EB4E0AC46DDBF87EF21F25DD6B4E490AF9787B6E2996EC88647B8F273FF5030DB6743D4637CF767B7565D883A630A2BFF2B57D7C10E8E6
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,278.4,387.2470569,392.1,413.11,#N/A,387.2470569,413.11,#N/A,#N/A,702,,,,,,,,,,20130301..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):959816
                                                                                                          Entropy (8bit):5.040709559041041
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:yUwwF9Uy/7Au9RWbwXK7eB9iuISKUFpWIatO2j8d4E8bxQ3nmYD2oMFO+ZKF+c:dwwcYROeB9iu6CmW2qDx
                                                                                                          MD5:0676E5566BB7909A19C618326A11F70A
                                                                                                          SHA1:2BEAA4BC15AA3D3995236E3746DCED1F0FFDFABF
                                                                                                          SHA-256:A4C8C4DC76A84FD6D1942ED72C79614CE227BF434D071D0CD022F532DD8D7D2E
                                                                                                          SHA-512:FE15830C7EF8307A70EB4E0AC46DDBF87EF21F25DD6B4E490AF9787B6E2996EC88647B8F273FF5030DB6743D4637CF767B7565D883A630A2BFF2B57D7C10E8E6
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,278.4,387.2470569,392.1,413.11,#N/A,387.2470569,413.11,#N/A,#N/A,702,,,,,,,,,,20130301..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4801
                                                                                                          Entropy (8bit):4.653508925888721
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wr603KZNzhMvHBwuea7ouoE+pV4Nh0hiM5IyF7owFK1fmJ/4k0RXJ7FDP/m/Qx7:/WrB4NzhMvHBwu5sHu6roNNRxu5PiJH
                                                                                                          MD5:3F33328739F14E849106B65D48980A28
                                                                                                          SHA1:5CF0495CFCA1713AE7FFFF9981DCD1119D11574B
                                                                                                          SHA-256:A10D5EE334F7F22EA089FCB9B52961C9BC999CCEC68FB59C96BDA857C6204978
                                                                                                          SHA-512:DEA48066221416B0B3D7D0871C5CF57A297A0748C079211AFEFFC563236195C5054C24EABF7622369B73C0174AAA2A8B9F9C65A10D7A85D94A10D3F0EB175EDE
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..AHSA ACT,AHSA_ACT,MBSFee,123.2,1.425,178,1.425,1.425,388.9,256.8,1/11/2012,31/10/2013,MBSFee,558.3,4,0.5,0.25,,1/05/2013,,,,,,,20130501..AHSA NSW,AHSA_NSW,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,DVAFee,558.3,5,0.5,0.25,,1/05/2013,,,,,,,ThisRevision..AHSA NT,AHSA_NT,MBSFee,120.7,1.396,174.5,1.396,1.396,380.7,251.5,1/11/2012,31/10/2013,QCOMPFee,558.3,6,0.75,0.75,,1/12/2012,,,,,,,4..AHSA QLD,AHSA_QLD,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,NIBFee,0,7,0,0,,1/11/2012,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.2,1.414,176.7,1.414,1.414,386.1,254.7,1/11/2012,31/10/2013,WorkSafeVicFee,0,8,0,0,,1/11/2012,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,121.2,1.4,174.9,1.4,1.4,382.2,252,1/11/2012,31/10/2013,WorkCoverSAFee,891.7,9,0.5,0.25,,1/07/2012,,,,,,,..AHSA VIC,AHSA_VIC,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4801
                                                                                                          Entropy (8bit):4.653508925888721
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wr603KZNzhMvHBwuea7ouoE+pV4Nh0hiM5IyF7owFK1fmJ/4k0RXJ7FDP/m/Qx7:/WrB4NzhMvHBwu5sHu6roNNRxu5PiJH
                                                                                                          MD5:3F33328739F14E849106B65D48980A28
                                                                                                          SHA1:5CF0495CFCA1713AE7FFFF9981DCD1119D11574B
                                                                                                          SHA-256:A10D5EE334F7F22EA089FCB9B52961C9BC999CCEC68FB59C96BDA857C6204978
                                                                                                          SHA-512:DEA48066221416B0B3D7D0871C5CF57A297A0748C079211AFEFFC563236195C5054C24EABF7622369B73C0174AAA2A8B9F9C65A10D7A85D94A10D3F0EB175EDE
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..AHSA ACT,AHSA_ACT,MBSFee,123.2,1.425,178,1.425,1.425,388.9,256.8,1/11/2012,31/10/2013,MBSFee,558.3,4,0.5,0.25,,1/05/2013,,,,,,,20130501..AHSA NSW,AHSA_NSW,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,DVAFee,558.3,5,0.5,0.25,,1/05/2013,,,,,,,ThisRevision..AHSA NT,AHSA_NT,MBSFee,120.7,1.396,174.5,1.396,1.396,380.7,251.5,1/11/2012,31/10/2013,QCOMPFee,558.3,6,0.75,0.75,,1/12/2012,,,,,,,4..AHSA QLD,AHSA_QLD,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,NIBFee,0,7,0,0,,1/11/2012,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.2,1.414,176.7,1.414,1.414,386.1,254.7,1/11/2012,31/10/2013,WorkSafeVicFee,0,8,0,0,,1/11/2012,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,121.2,1.4,174.9,1.4,1.4,382.2,252,1/11/2012,31/10/2013,WorkCoverSAFee,891.7,9,0.5,0.25,,1/07/2012,,,,,,,..AHSA VIC,AHSA_VIC,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):963517
                                                                                                          Entropy (8bit):5.041105700421279
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:KUwwF27zBnnuvRUbwXK7eB9iuISKUFpWIatOKj8d4EDbxQ3nmYD2oMFO+ZKF+c:FwwYaRIeB9iuTCmW2qDx
                                                                                                          MD5:D6915BF8071E8512D691C66C920880D4
                                                                                                          SHA1:CE584BEEEE5A61F7B88C96DF25665BD26FADA1EC
                                                                                                          SHA-256:0F43ED91B4F7F771185C3FFDEFFBF9D9A95185F0F02793A69230F6E110042556
                                                                                                          SHA-512:9C371663AC36EAD890221C26D40DB99679EE0AF7C25072FADE50D776566C30525D9844546C99A547FFD4C51DA8A2BA3A60B6417A65B75C77733E6FD4CA09231F
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,278.4,387.2470569,392.1,413.11,#N/A,387.2470569,413.11,#N/A,#N/A,702,,,,,,,,,,20130501..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):963517
                                                                                                          Entropy (8bit):5.041105700421279
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:KUwwF27zBnnuvRUbwXK7eB9iuISKUFpWIatOKj8d4EDbxQ3nmYD2oMFO+ZKF+c:FwwYaRIeB9iuTCmW2qDx
                                                                                                          MD5:D6915BF8071E8512D691C66C920880D4
                                                                                                          SHA1:CE584BEEEE5A61F7B88C96DF25665BD26FADA1EC
                                                                                                          SHA-256:0F43ED91B4F7F771185C3FFDEFFBF9D9A95185F0F02793A69230F6E110042556
                                                                                                          SHA-512:9C371663AC36EAD890221C26D40DB99679EE0AF7C25072FADE50D776566C30525D9844546C99A547FFD4C51DA8A2BA3A60B6417A65B75C77733E6FD4CA09231F
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,278.4,387.2470569,392.1,413.11,#N/A,387.2470569,413.11,#N/A,#N/A,702,,,,,,,,,,20130501..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4905
                                                                                                          Entropy (8bit):4.643792693207523
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wr9vXK1UCsUpnbVzZ6wue2o8ux+pMPRzNh0hiM5IyF7owFYmfmJ/4k0XJ7F6DPx:/WrSUC7pnRzcwueoef6roUHRiu5LyJH
                                                                                                          MD5:C19C57CD31BCAA039332EEDA0B1DBB96
                                                                                                          SHA1:D1F94E81C2D9998E9C42EFCC8013D67D8F79607D
                                                                                                          SHA-256:4F0FC571B3593433012AE201056642CC3B518FE85B203F73A61FB2B658B14D1D
                                                                                                          SHA-512:34D703A4548FFA9B66FB29AD427B2F1548119E6C4FCD3EC33B9AE6758D42C165E81BED3F5D6674D76CD0830CACE6DC1A4E05F3F4096B014D817AF071438CC7CC
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/09/2013,31/10/2013,MBSFee,558.3,4,0.5,0.25,,1/07/2013,,,,,,,20130701..AHSA ACT,AHSA_ACT,MBSFee,123.2,1.425,178,1.425,1.425,388.9,256.8,1/11/2012,31/10/2013,DVAFee,558.3,5,0.5,0.25,,1/05/2013,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,QCOMPFee,558.3,6,0.75,0.75,,1/12/2012,,,,,,,7..AHSA NT,AHSA_NT,MBSFee,120.7,1.396,174.5,1.396,1.396,380.7,251.5,1/11/2012,31/10/2013,NIBFee,0,7,0,0,,1/07/2013,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,WorkSafeVicFee,0,8,0,0,,1/11/2012,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.2,1.414,176.7,1.414,1.414,386.1,254.7,1/11/2012,31/10/2013,WorkCoverSAFee,912.2,9,0.5,0.25,,1/07/2013,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,12
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4905
                                                                                                          Entropy (8bit):4.643792693207523
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wr9vXK1UCsUpnbVzZ6wue2o8ux+pMPRzNh0hiM5IyF7owFYmfmJ/4k0XJ7F6DPx:/WrSUC7pnRzcwueoef6roUHRiu5LyJH
                                                                                                          MD5:C19C57CD31BCAA039332EEDA0B1DBB96
                                                                                                          SHA1:D1F94E81C2D9998E9C42EFCC8013D67D8F79607D
                                                                                                          SHA-256:4F0FC571B3593433012AE201056642CC3B518FE85B203F73A61FB2B658B14D1D
                                                                                                          SHA-512:34D703A4548FFA9B66FB29AD427B2F1548119E6C4FCD3EC33B9AE6758D42C165E81BED3F5D6674D76CD0830CACE6DC1A4E05F3F4096B014D817AF071438CC7CC
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/09/2013,31/10/2013,MBSFee,558.3,4,0.5,0.25,,1/07/2013,,,,,,,20130701..AHSA ACT,AHSA_ACT,MBSFee,123.2,1.425,178,1.425,1.425,388.9,256.8,1/11/2012,31/10/2013,DVAFee,558.3,5,0.5,0.25,,1/05/2013,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,QCOMPFee,558.3,6,0.75,0.75,,1/12/2012,,,,,,,7..AHSA NT,AHSA_NT,MBSFee,120.7,1.396,174.5,1.396,1.396,380.7,251.5,1/11/2012,31/10/2013,NIBFee,0,7,0,0,,1/07/2013,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,122.2,1.413,176.7,1.413,1.413,385.8,254.6,1/11/2012,31/10/2013,WorkSafeVicFee,0,8,0,0,,1/11/2012,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.2,1.414,176.7,1.414,1.414,386.1,254.7,1/11/2012,31/10/2013,WorkCoverSAFee,912.2,9,0.5,0.25,,1/07/2013,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,12
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):999205
                                                                                                          Entropy (8bit):5.059048019127222
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:oD12KfmoTVxuxRrbzzIihOkqvRHEDhT8Pn0ckhWRAOk2EnzwHiwGptT2Thuwq1:g12rhRThOkqv6zI/Gi3o
                                                                                                          MD5:E7662098CE4A658C7B34A44D1951D49C
                                                                                                          SHA1:47227363CE7885EBD15CD978BE2A6A37C6877285
                                                                                                          SHA-256:53FA796790D30A4149369FF3AA5D957AE85DE4A3F745CB09E12C10CE91CFA42F
                                                                                                          SHA-512:18BCC2CBD64F59CD9EE849DC95C4B5B9D4C6154E907FEC4FC5824B5E34876C9C816D58771D07D6A23F5F403855260733DBBBB3F2126CEA530847D8F70BC2043F
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,278.4,387.2470569,401.1,413.11,#N/A,387.2470569,413.11,#N/A,#N/A,702,308.2475,,,,,,,,,20130701..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infecti
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):999205
                                                                                                          Entropy (8bit):5.059048019127222
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:oD12KfmoTVxuxRrbzzIihOkqvRHEDhT8Pn0ckhWRAOk2EnzwHiwGptT2Thuwq1:g12rhRThOkqv6zI/Gi3o
                                                                                                          MD5:E7662098CE4A658C7B34A44D1951D49C
                                                                                                          SHA1:47227363CE7885EBD15CD978BE2A6A37C6877285
                                                                                                          SHA-256:53FA796790D30A4149369FF3AA5D957AE85DE4A3F745CB09E12C10CE91CFA42F
                                                                                                          SHA-512:18BCC2CBD64F59CD9EE849DC95C4B5B9D4C6154E907FEC4FC5824B5E34876C9C816D58771D07D6A23F5F403855260733DBBBB3F2126CEA530847D8F70BC2043F
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,278.4,387.2470569,401.1,413.11,#N/A,387.2470569,413.11,#N/A,#N/A,702,308.2475,,,,,,,,,20130701..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infecti
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4907
                                                                                                          Entropy (8bit):4.671718315193465
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrOyJR8K+s66DlKQDgO5ogp04RbXgxLGE+:/WaYy8lKQDgO5fOlLQ
                                                                                                          MD5:F51052B1508E88C99F36EA28BBAAE99B
                                                                                                          SHA1:C31D56CD0D7D591040EDCD897E7784BB0A7BBE27
                                                                                                          SHA-256:C983A9D6E54BF0018C62E9DF9CEE3E94C09544BAE9993B7B7E658B78FF67EE28
                                                                                                          SHA-512:602BB4097B7C34452212BE426427C5606654742D65A362FD6BFD0801AFCCB23B1D4FAAFB716ABF3BB68EC7669AC0687F96A950C092C5C7E1ACDFF0863AF7C76A
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/09/2013,30/06/2014,MBSFee,558.3,4,0.5,0.25,,1/11/2013,,,,,,,20131101..AHSA ACT,AHSA_ACT,MBSFee,123.9,1.431,179.1,1.431,1.431,391.2,258.3,1/11/2013,30/06/2014,DVAFee,558.3,5,0.5,0.25,,1/05/2013,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,122.9,1.42,177.7,1.42,1.42,388,256.1,1/11/2013,30/06/2014,QCOMPFee,558.3,6,0.75,0.75,,1/12/2012,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,121.4,1.402,175.5,1.402,1.402,382.8,252.9,1/11/2013,30/06/2014,NIBFee,0,7,0,0,,1/07/2013,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,122.9,1.42,177.7,1.42,1.42,388,256.1,1/11/2013,30/06/2014,WorkSafeVicFee,0,8,0,0,,1/11/2012,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.9,1.42,177.7,1.42,1.42,388.3,256.2,1/11/2013,30/06/2014,WorkCoverSAFee,912.2,9,0.5,0.25,,1/07/2013,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,121.9,1.406,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4907
                                                                                                          Entropy (8bit):4.671718315193465
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrOyJR8K+s66DlKQDgO5ogp04RbXgxLGE+:/WaYy8lKQDgO5fOlLQ
                                                                                                          MD5:F51052B1508E88C99F36EA28BBAAE99B
                                                                                                          SHA1:C31D56CD0D7D591040EDCD897E7784BB0A7BBE27
                                                                                                          SHA-256:C983A9D6E54BF0018C62E9DF9CEE3E94C09544BAE9993B7B7E658B78FF67EE28
                                                                                                          SHA-512:602BB4097B7C34452212BE426427C5606654742D65A362FD6BFD0801AFCCB23B1D4FAAFB716ABF3BB68EC7669AC0687F96A950C092C5C7E1ACDFF0863AF7C76A
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/09/2013,30/06/2014,MBSFee,558.3,4,0.5,0.25,,1/11/2013,,,,,,,20131101..AHSA ACT,AHSA_ACT,MBSFee,123.9,1.431,179.1,1.431,1.431,391.2,258.3,1/11/2013,30/06/2014,DVAFee,558.3,5,0.5,0.25,,1/05/2013,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,122.9,1.42,177.7,1.42,1.42,388,256.1,1/11/2013,30/06/2014,QCOMPFee,558.3,6,0.75,0.75,,1/12/2012,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,121.4,1.402,175.5,1.402,1.402,382.8,252.9,1/11/2013,30/06/2014,NIBFee,0,7,0,0,,1/07/2013,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,122.9,1.42,177.7,1.42,1.42,388,256.1,1/11/2013,30/06/2014,WorkSafeVicFee,0,8,0,0,,1/11/2012,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.9,1.42,177.7,1.42,1.42,388.3,256.2,1/11/2013,30/06/2014,WorkCoverSAFee,912.2,9,0.5,0.25,,1/07/2013,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,121.9,1.406,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1000616
                                                                                                          Entropy (8bit):5.060058197299591
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:YD1+I8moTVxuxRrbZ1yg5+aqnVn0XRj8LPAMcJwl00zg2fTyLqEAJTDAhF4EC1:Q1+YhRH5+aqnLbebASDQ
                                                                                                          MD5:2DE38873C7E4392902D6780B635E21C0
                                                                                                          SHA1:84BE28F08620973A83BDE3C478DF2ABFBF2AA72C
                                                                                                          SHA-256:51BBBB89438022EB8B70D97EF508CF3C5583CBC0034B899FE7EB59344FC60156
                                                                                                          SHA-512:4E06FE85E23F68D2896118A229098B7D4125878C304AE30FDF38559422715A693AF7BEB0AD48E4F8210149009C19C5A1019A7B308958D10C25469A1C0D1B2D2C
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,278.4,387.2470569,401.1,413.11,#N/A,387.2470569,413.11,#N/A,#N/A,702,308.2475,,,,,,,,,20131101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infecti
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1000616
                                                                                                          Entropy (8bit):5.060058197299591
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:YD1+I8moTVxuxRrbZ1yg5+aqnVn0XRj8LPAMcJwl00zg2fTyLqEAJTDAhF4EC1:Q1+YhRH5+aqnLbebASDQ
                                                                                                          MD5:2DE38873C7E4392902D6780B635E21C0
                                                                                                          SHA1:84BE28F08620973A83BDE3C478DF2ABFBF2AA72C
                                                                                                          SHA-256:51BBBB89438022EB8B70D97EF508CF3C5583CBC0034B899FE7EB59344FC60156
                                                                                                          SHA-512:4E06FE85E23F68D2896118A229098B7D4125878C304AE30FDF38559422715A693AF7BEB0AD48E4F8210149009C19C5A1019A7B308958D10C25469A1C0D1B2D2C
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,278.4,387.2470569,401.1,413.11,#N/A,387.2470569,413.11,#N/A,#N/A,702,308.2475,,,,,,,,,20131101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infecti
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4905
                                                                                                          Entropy (8bit):4.673560699327532
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrogJR8K+s66DlPQDgO5ogp04RbXgKLeD1:/WM2y8lPQDgO5fO+LG
                                                                                                          MD5:C3B71CDF361A40DF0B0E847953C1E5FE
                                                                                                          SHA1:CD5763A4D2EFBAB2FED685FC1819543CB5685D07
                                                                                                          SHA-256:3CCAF309D3B160332C761709A22487541E68EE5EC439C6E377EB62717A601683
                                                                                                          SHA-512:7DD888DD942329BEAEAA9FE2599AD0381C3DF17A86B652C123CDA34E20C57AA6D637ACF2263772FE4FE526E787596EEE7F287146304322065E88EE37BBEA556C
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/09/2013,30/06/2014,MBSFee,558.3,4,0.5,0.25,,1/11/2013,,,,,,,20131201..AHSA ACT,AHSA_ACT,MBSFee,123.9,1.431,179.1,1.431,1.431,391.2,258.3,1/11/2013,30/06/2014,DVAFee,558.3,5,0.5,0.25,,1/11/2013,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,122.9,1.42,177.7,1.42,1.42,388,256.1,1/11/2013,30/06/2014,QCOMPFee,558.3,6,0.75,0.75,,1/12/2013,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,121.4,1.402,175.5,1.402,1.402,382.8,252.9,1/11/2013,30/06/2014,NIBFee,0,7,0,0,,1/07/2013,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,122.9,1.42,177.7,1.42,1.42,388,256.1,1/11/2013,30/06/2014,WorkSafeVicFee,0,8,0,0,,1/11/2012,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.9,1.42,177.7,1.42,1.42,388.3,256.2,1/11/2013,30/06/2014,WorkCoverSAFee,912.2,9,0.5,0.25,,1/07/2013,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,121.9,1.406,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4905
                                                                                                          Entropy (8bit):4.673560699327532
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrogJR8K+s66DlPQDgO5ogp04RbXgKLeD1:/WM2y8lPQDgO5fO+LG
                                                                                                          MD5:C3B71CDF361A40DF0B0E847953C1E5FE
                                                                                                          SHA1:CD5763A4D2EFBAB2FED685FC1819543CB5685D07
                                                                                                          SHA-256:3CCAF309D3B160332C761709A22487541E68EE5EC439C6E377EB62717A601683
                                                                                                          SHA-512:7DD888DD942329BEAEAA9FE2599AD0381C3DF17A86B652C123CDA34E20C57AA6D637ACF2263772FE4FE526E787596EEE7F287146304322065E88EE37BBEA556C
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/09/2013,30/06/2014,MBSFee,558.3,4,0.5,0.25,,1/11/2013,,,,,,,20131201..AHSA ACT,AHSA_ACT,MBSFee,123.9,1.431,179.1,1.431,1.431,391.2,258.3,1/11/2013,30/06/2014,DVAFee,558.3,5,0.5,0.25,,1/11/2013,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,122.9,1.42,177.7,1.42,1.42,388,256.1,1/11/2013,30/06/2014,QCOMPFee,558.3,6,0.75,0.75,,1/12/2013,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,121.4,1.402,175.5,1.402,1.402,382.8,252.9,1/11/2013,30/06/2014,NIBFee,0,7,0,0,,1/07/2013,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,122.9,1.42,177.7,1.42,1.42,388,256.1,1/11/2013,30/06/2014,WorkSafeVicFee,0,8,0,0,,1/11/2012,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.9,1.42,177.7,1.42,1.42,388.3,256.2,1/11/2013,30/06/2014,WorkCoverSAFee,912.2,9,0.5,0.25,,1/07/2013,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,121.9,1.406,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1001191
                                                                                                          Entropy (8bit):5.060055846845172
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:o5126i8ef9jPYuDRybzfe+dqy8fJnqNrJ8N5iYyFw5wwpuQBPK14cmbf9sTVyuA3:612oIRWdqy8f15o9meZA
                                                                                                          MD5:27BB0ECE44501AD41AD4574DDF9D7DA0
                                                                                                          SHA1:159E79B7620959B02F91207D02728F94120322F3
                                                                                                          SHA-256:923D44503D6A036FD0B870F66AF4D9F83CF59FB067DDCF111E2354F69DAB36BF
                                                                                                          SHA-512:FA5C40DBAF7DE6D29801773B412842F3348B446EEE3719A09250651182093BDCDE4FC0602D4464942BE83551CED49254005FBA8EBCDA6498F88AE2AAC1DB6EEA
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,278.4,387.2470569,401.1,413.11,#N/A,387.2470569,413.11,#N/A,#N/A,702,308.2475,,,,,,,,,20131201..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infecti
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1001191
                                                                                                          Entropy (8bit):5.060055846845172
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:o5126i8ef9jPYuDRybzfe+dqy8fJnqNrJ8N5iYyFw5wwpuQBPK14cmbf9sTVyuA3:612oIRWdqy8f15o9meZA
                                                                                                          MD5:27BB0ECE44501AD41AD4574DDF9D7DA0
                                                                                                          SHA1:159E79B7620959B02F91207D02728F94120322F3
                                                                                                          SHA-256:923D44503D6A036FD0B870F66AF4D9F83CF59FB067DDCF111E2354F69DAB36BF
                                                                                                          SHA-512:FA5C40DBAF7DE6D29801773B412842F3348B446EEE3719A09250651182093BDCDE4FC0602D4464942BE83551CED49254005FBA8EBCDA6498F88AE2AAC1DB6EEA
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,278.4,387.2470569,401.1,413.11,#N/A,387.2470569,413.11,#N/A,#N/A,702,308.2475,,,,,,,,,20131201..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infecti
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7283
                                                                                                          Entropy (8bit):3.769306486187436
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrFhQR8KhvtvDlPQDgO5ogp04zbXg0Lees:/WJuyylPQDgO5fO2Lg
                                                                                                          MD5:F1FEEF7D579A0A859BC73650BC3F7380
                                                                                                          SHA1:F236ED26AEC8DA65E6A1EED4B941A02502F32FC4
                                                                                                          SHA-256:A9F2023452400ED73B4EFFB5F1F58E1186C843D3BB894B2666CF02079A381D64
                                                                                                          SHA-512:F543D48717DD354082C874C01249955F1449F7A1054A4A0D8107F115C8B194A1AE7CB3E2BBDF8C215A6CF2198DB08EDC0EDFD966D1EFD9A91106274D4F11452A
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/09/2013,30/06/2014,MBSFee,558.3,4,0.5,0.25,,1/01/2014,,,,,,,20140101..AHSA ACT,AHSA_ACT,MBSFee,123.9,1.431,179.1,1.431,1.431,391.2,258.3,1/11/2013,30/06/2014,DVAFee,558.3,5,0.5,0.25,,1/11/2013,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,122.9,1.42,177.7,1.42,1.42,388,256.1,1/11/2013,30/06/2014,QCOMPFee,558.3,6,0.75,0.75,,1/12/2013,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,121.4,1.402,175.5,1.402,1.402,382.8,252.9,1/11/2013,30/06/2014,NIBFee,0,7,0,0,,1/07/2013,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,122.9,1.42,177.7,1.42,1.42,388,256.1,1/11/2013,30/06/2014,WorkSafeVicFee,0,8,0,0,,1/01/2014,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.9,1.42,177.7,1.42,1.42,388.3,256.2,1/11/2013,30/06/2014,WorkCoverSAFee,912.2,9,0.5,0.25,,1/07/2013,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,121.9,1.406,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7283
                                                                                                          Entropy (8bit):3.769306486187436
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrFhQR8KhvtvDlPQDgO5ogp04zbXg0Lees:/WJuyylPQDgO5fO2Lg
                                                                                                          MD5:F1FEEF7D579A0A859BC73650BC3F7380
                                                                                                          SHA1:F236ED26AEC8DA65E6A1EED4B941A02502F32FC4
                                                                                                          SHA-256:A9F2023452400ED73B4EFFB5F1F58E1186C843D3BB894B2666CF02079A381D64
                                                                                                          SHA-512:F543D48717DD354082C874C01249955F1449F7A1054A4A0D8107F115C8B194A1AE7CB3E2BBDF8C215A6CF2198DB08EDC0EDFD966D1EFD9A91106274D4F11452A
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/09/2013,30/06/2014,MBSFee,558.3,4,0.5,0.25,,1/01/2014,,,,,,,20140101..AHSA ACT,AHSA_ACT,MBSFee,123.9,1.431,179.1,1.431,1.431,391.2,258.3,1/11/2013,30/06/2014,DVAFee,558.3,5,0.5,0.25,,1/11/2013,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,122.9,1.42,177.7,1.42,1.42,388,256.1,1/11/2013,30/06/2014,QCOMPFee,558.3,6,0.75,0.75,,1/12/2013,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,121.4,1.402,175.5,1.402,1.402,382.8,252.9,1/11/2013,30/06/2014,NIBFee,0,7,0,0,,1/07/2013,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,122.9,1.42,177.7,1.42,1.42,388,256.1,1/11/2013,30/06/2014,WorkSafeVicFee,0,8,0,0,,1/01/2014,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.9,1.42,177.7,1.42,1.42,388.3,256.2,1/11/2013,30/06/2014,WorkCoverSAFee,912.2,9,0.5,0.25,,1/07/2013,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,121.9,1.406,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):972784
                                                                                                          Entropy (8bit):5.054549409075603
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:L+dWNtKevhbBTba/VGTOwqDEWKwGpNdVLFVW3gev+f/G2MIw3K5arETw0n1dwi59:ydWmKTOwqDavXGKhh1dwir
                                                                                                          MD5:E6AF07FD1B802EEE808EE68012E6CA82
                                                                                                          SHA1:6075C3C1D93455BF29390BF6410E46ED20ACC4BD
                                                                                                          SHA-256:7F966D9AC09CE77D910FB2B2ED1F8724787176AB3CB8792A457734BF987A84F2
                                                                                                          SHA-512:0C5BDD91AE39902F28EA632B89E3A6695B2EC2DF9BC06EF9ACD2CFA82A6A8B7FF471FDB9DB24A6708D27F31F1DB5F50595160CEBF4E024BF01814DCFBA1D8791
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,278.4,403.01,401.1,429.92,#N/A,403.01,429.92,#N/A,#N/A,702,308.2475,,,,,,,,,20140101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includ
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):972784
                                                                                                          Entropy (8bit):5.054549409075603
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:L+dWNtKevhbBTba/VGTOwqDEWKwGpNdVLFVW3gev+f/G2MIw3K5arETw0n1dwi59:ydWmKTOwqDavXGKhh1dwir
                                                                                                          MD5:E6AF07FD1B802EEE808EE68012E6CA82
                                                                                                          SHA1:6075C3C1D93455BF29390BF6410E46ED20ACC4BD
                                                                                                          SHA-256:7F966D9AC09CE77D910FB2B2ED1F8724787176AB3CB8792A457734BF987A84F2
                                                                                                          SHA-512:0C5BDD91AE39902F28EA632B89E3A6695B2EC2DF9BC06EF9ACD2CFA82A6A8B7FF471FDB9DB24A6708D27F31F1DB5F50595160CEBF4E024BF01814DCFBA1D8791
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,278.4,403.01,401.1,429.92,#N/A,403.01,429.92,#N/A,#N/A,702,308.2475,,,,,,,,,20140101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includ
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4908
                                                                                                          Entropy (8bit):4.681008791038802
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrkSbR8KhvtvDlPQDgO5ogYkzbXg0LeeE:/WAOyylPQDgO5fVL4
                                                                                                          MD5:CA78464C982C6E6F04B60E35A9C11E14
                                                                                                          SHA1:BC4BDB3A919BF42E5FB88BE8997FDF2995859584
                                                                                                          SHA-256:D8F49B450BE91F4B415752DA4146C1B3A3F712CE1C2EC83716B172345B97CC19
                                                                                                          SHA-512:65A0D79BDBB00FDFEF26416901478D5F5BFB789685297AE185FFDC9CF36469DD9B8EF47999FB45732A3E6EAC42A907591930EA05543F9BDDB4758F06A7C047D8
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/09/2013,30/06/2014,MBSFee,558.3,4,0.5,0.25,,1/03/2014,,,,,,,20140201..AHSA ACT,AHSA_ACT,MBSFee,123.9,1.431,179.1,1.431,1.431,391.2,258.3,1/11/2013,30/06/2014,DVAFee,558.3,5,0.5,0.25,,1/03/2014,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,122.9,1.42,177.7,1.42,1.42,388,256.1,1/11/2013,30/06/2014,QCOMPFee,558.3,6,0.75,0.75,,1/12/2013,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,121.4,1.402,175.5,1.402,1.402,382.8,252.9,1/11/2013,30/06/2014,NIBFee,0,7,0,0,,1/11/2013,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,122.9,1.42,177.7,1.42,1.42,388,256.1,1/11/2013,30/06/2014,WorkSafeVicFee,0,8,0,0,,1/01/2014,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.9,1.42,177.7,1.42,1.42,388.3,256.2,1/11/2013,30/06/2014,WorkCoverSAFee,912.2,9,0.5,0.25,,1/07/2013,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,121.9,1.406,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4908
                                                                                                          Entropy (8bit):4.681008791038802
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrkSbR8KhvtvDlPQDgO5ogYkzbXg0LeeE:/WAOyylPQDgO5fVL4
                                                                                                          MD5:CA78464C982C6E6F04B60E35A9C11E14
                                                                                                          SHA1:BC4BDB3A919BF42E5FB88BE8997FDF2995859584
                                                                                                          SHA-256:D8F49B450BE91F4B415752DA4146C1B3A3F712CE1C2EC83716B172345B97CC19
                                                                                                          SHA-512:65A0D79BDBB00FDFEF26416901478D5F5BFB789685297AE185FFDC9CF36469DD9B8EF47999FB45732A3E6EAC42A907591930EA05543F9BDDB4758F06A7C047D8
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/09/2013,30/06/2014,MBSFee,558.3,4,0.5,0.25,,1/03/2014,,,,,,,20140201..AHSA ACT,AHSA_ACT,MBSFee,123.9,1.431,179.1,1.431,1.431,391.2,258.3,1/11/2013,30/06/2014,DVAFee,558.3,5,0.5,0.25,,1/03/2014,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,122.9,1.42,177.7,1.42,1.42,388,256.1,1/11/2013,30/06/2014,QCOMPFee,558.3,6,0.75,0.75,,1/12/2013,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,121.4,1.402,175.5,1.402,1.402,382.8,252.9,1/11/2013,30/06/2014,NIBFee,0,7,0,0,,1/11/2013,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,122.9,1.42,177.7,1.42,1.42,388,256.1,1/11/2013,30/06/2014,WorkSafeVicFee,0,8,0,0,,1/01/2014,,,,,,,..AHSA SA,AHSA_SA,MBSFee,122.9,1.42,177.7,1.42,1.42,388.3,256.2,1/11/2013,30/06/2014,WorkCoverSAFee,912.2,9,0.5,0.25,,1/07/2013,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,121.9,1.406,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):973235
                                                                                                          Entropy (8bit):5.054482783376372
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:/+dWNteWyvhbBQba/VGTO2qDEWKwGpNdVLFFWHgevYf/G2MIw7K5arETw0n0dwir:WdWnBTO2qDmvXEKhh0dwir
                                                                                                          MD5:D9EB43B6A58160058151EA00E63E4E8E
                                                                                                          SHA1:D260A21034CB2E9CFE9D19FF0EDE9E36C2172FBC
                                                                                                          SHA-256:51DCA37BE017E496AC00EF03A6D3C2A319EDE6F8CD7FB96487E5041C68EC0C8C
                                                                                                          SHA-512:D07CC9D1BB07E6598E78F56B8248A9C69A90871FFB56A1274D22210437453EB2A9E0B8DE97F7FEAFB6CB59A46342C288048695CD5954A66503810FC417082E8A
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,278.4,403.01,401.1,429.92,#N/A,403.01,429.92,#N/A,#N/A,702,308.2475,,,,,,,,,20140201..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includ
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):973235
                                                                                                          Entropy (8bit):5.054482783376372
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:/+dWNteWyvhbBQba/VGTO2qDEWKwGpNdVLFFWHgevYf/G2MIw7K5arETw0n0dwir:WdWnBTO2qDmvXEKhh0dwir
                                                                                                          MD5:D9EB43B6A58160058151EA00E63E4E8E
                                                                                                          SHA1:D260A21034CB2E9CFE9D19FF0EDE9E36C2172FBC
                                                                                                          SHA-256:51DCA37BE017E496AC00EF03A6D3C2A319EDE6F8CD7FB96487E5041C68EC0C8C
                                                                                                          SHA-512:D07CC9D1BB07E6598E78F56B8248A9C69A90871FFB56A1274D22210437453EB2A9E0B8DE97F7FEAFB6CB59A46342C288048695CD5954A66503810FC417082E8A
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,278.4,403.01,401.1,429.92,#N/A,403.01,429.92,#N/A,#N/A,702,308.2475,,,,,,,,,20140201..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includ
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7258
                                                                                                          Entropy (8bit):3.803353622261455
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wr9IrmjUqXOFszEnJ81pfVjlBRzFg+VBdTbF7op3+UNUkNel2jQBQtPLeS05q5V:/Wr/9cWEnQpd9V1op+UjesdEqpLN
                                                                                                          MD5:187BFE8EDA1CC6E8D4984C04C4DCDFE7
                                                                                                          SHA1:C429E898111BAA002B598441ECFFF7606FB92FE5
                                                                                                          SHA-256:A2BB2B18F9679C0FB01B6125A5EF7962E274A15F9B55CD461F78136303C49135
                                                                                                          SHA-512:C170C8D095006E9A57872359AB693DE938D3F0D23C0D360C679FE2FD67995D92D028B943A8559F2BD19394B2542CCC89A80D3AFB4862BDDA97E3039513A17C9E
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/09/2013,30/06/2015,MBSFee,558.3,4,0.5,0.25,,1/07/2014,,,,,,,20140701..AHSA ACT,AHSA_ACT,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.6,1/07/2014,30/06/2015,DVAFee,558.3,5,0.5,0.25,,1/03/2014,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,124,1.43,179.3,1.43,1.43,391.4,258.4,1/07/2014,30/06/2015,QCOMPFee,558.3,6,0.75,0.75,,1/12/2013,,,,,,,4..AHSA NT,AHSA_NT,MBSFee,122.4,1.412,177,1.412,1.412,386.1,255.1,1/07/2014,30/06/2015,NIBFee,0,7,0,0,,1/07/2014,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,124,1.43,179.3,1.43,1.43,391.4,258.4,1/07/2014,30/06/2015,WorkSafeVicFee,0,8,0,0,,1/07/2014,,,,,,,..AHSA SA,AHSA_SA,MBSFee,124,1.43,179.3,1.43,1.43,391.7,258.5,1/07/2014,30/06/2015,WorkCoverSAFee,940.5,9,0.5,0.25,,1/07/2014,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123,1.416,177.4,1.4
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7258
                                                                                                          Entropy (8bit):3.803353622261455
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wr9IrmjUqXOFszEnJ81pfVjlBRzFg+VBdTbF7op3+UNUkNel2jQBQtPLeS05q5V:/Wr/9cWEnQpd9V1op+UjesdEqpLN
                                                                                                          MD5:187BFE8EDA1CC6E8D4984C04C4DCDFE7
                                                                                                          SHA1:C429E898111BAA002B598441ECFFF7606FB92FE5
                                                                                                          SHA-256:A2BB2B18F9679C0FB01B6125A5EF7962E274A15F9B55CD461F78136303C49135
                                                                                                          SHA-512:C170C8D095006E9A57872359AB693DE938D3F0D23C0D360C679FE2FD67995D92D028B943A8559F2BD19394B2542CCC89A80D3AFB4862BDDA97E3039513A17C9E
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/09/2013,30/06/2015,MBSFee,558.3,4,0.5,0.25,,1/07/2014,,,,,,,20140701..AHSA ACT,AHSA_ACT,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.6,1/07/2014,30/06/2015,DVAFee,558.3,5,0.5,0.25,,1/03/2014,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,124,1.43,179.3,1.43,1.43,391.4,258.4,1/07/2014,30/06/2015,QCOMPFee,558.3,6,0.75,0.75,,1/12/2013,,,,,,,4..AHSA NT,AHSA_NT,MBSFee,122.4,1.412,177,1.412,1.412,386.1,255.1,1/07/2014,30/06/2015,NIBFee,0,7,0,0,,1/07/2014,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,124,1.43,179.3,1.43,1.43,391.4,258.4,1/07/2014,30/06/2015,WorkSafeVicFee,0,8,0,0,,1/07/2014,,,,,,,..AHSA SA,AHSA_SA,MBSFee,124,1.43,179.3,1.43,1.43,391.7,258.5,1/07/2014,30/06/2015,WorkCoverSAFee,940.5,9,0.5,0.25,,1/07/2014,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123,1.416,177.4,1.4
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):999093
                                                                                                          Entropy (8bit):5.064219287665617
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:T7V5Jz83dW2Wx8bgBkSYgKI7B93M489gv2lcnlqVTfgq1OUB7gbwBpjCvCwR:HV5S6YgKI7Ew08b2xA
                                                                                                          MD5:3E48AED6DB55C9A9AE5000D074361000
                                                                                                          SHA1:78A89D496310D201CEDAD1170453017BF2DDC350
                                                                                                          SHA-256:E36561E6893A90D972E6E3383FD471F94CAB8FA4465690593B5457C0C2DC9761
                                                                                                          SHA-512:FDC6B9656D294BE8055517470D6209B31440EAD36AEFC329E1699EC53A59E0CCF5A0CADBF3256D5ECA983CFDA7CC897663807BCD1C108D52A64133BC5089E7F6
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,WAGMSSFee,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,279.35,407.32,413.5,434.52,#N/A,407.32,434.52,#N/A,#N/A,702,308.2475,353.98,,,,,,,,20140701..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue i
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):999093
                                                                                                          Entropy (8bit):5.064219287665617
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:T7V5Jz83dW2Wx8bgBkSYgKI7B93M489gv2lcnlqVTfgq1OUB7gbwBpjCvCwR:HV5S6YgKI7Ew08b2xA
                                                                                                          MD5:3E48AED6DB55C9A9AE5000D074361000
                                                                                                          SHA1:78A89D496310D201CEDAD1170453017BF2DDC350
                                                                                                          SHA-256:E36561E6893A90D972E6E3383FD471F94CAB8FA4465690593B5457C0C2DC9761
                                                                                                          SHA-512:FDC6B9656D294BE8055517470D6209B31440EAD36AEFC329E1699EC53A59E0CCF5A0CADBF3256D5ECA983CFDA7CC897663807BCD1C108D52A64133BC5089E7F6
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,WAGMSSFee,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,279.35,407.32,413.5,434.52,#N/A,407.32,434.52,#N/A,#N/A,702,308.2475,353.98,,,,,,,,20140701..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue i
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7258
                                                                                                          Entropy (8bit):3.8023004668245
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wr9wIrmjPqXOFszEnU1pNjlBRzFg+VBdTbF7op3+UNUkNzn2jQBQtPLeS05q5Tx:/WrOhqcWEn+pN9V1op+Ujz2dEqpLN
                                                                                                          MD5:8BD62A98446AA9BCD36F93E218CFFF3C
                                                                                                          SHA1:B098603C304178A6E345172683A0F744618955E6
                                                                                                          SHA-256:3D1B49AC030DE952A3735F9951E8ABFE8CB77EF6A44572512E8C39B3910DC337
                                                                                                          SHA-512:8828E673E8EA91D19985D00B36AD3C693E111EE8A4AD857673D687AC71BB27AB2B0A2278AC5415A3F67A163EED49F3DE9C643D73DB42575162DB8D816E5C0521
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/09/2013,30/06/2015,MBSFee,558.3,4,0.5,0.25,,1/07/2014,,,,,,,20141101..AHSA ACT,AHSA_ACT,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.6,1/07/2014,30/06/2015,DVAFee,558.3,5,0.5,0.25,,1/03/2014,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,124,1.43,179.3,1.43,1.43,391.4,258.4,1/07/2014,30/06/2015,QCOMPFee,558.3,6,0.75,0.75,,1/12/2013,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,122.4,1.412,177,1.412,1.412,386.1,255.1,1/07/2014,30/06/2015,NIBFee,0,7,0,0,,1/07/2014,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,124,1.43,179.3,1.43,1.43,391.4,258.4,1/07/2014,30/06/2015,WorkSafeVicFee,0,8,0,0,,1/07/2014,,,,,,,..AHSA SA,AHSA_SA,MBSFee,124,1.43,179.3,1.43,1.43,391.7,258.5,1/07/2014,30/06/2015,WorkCoverSAFee,940.5,9,0.5,0.25,,1/07/2014,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123,1.416,177.4,1.4
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7258
                                                                                                          Entropy (8bit):3.8023004668245
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wr9wIrmjPqXOFszEnU1pNjlBRzFg+VBdTbF7op3+UNUkNzn2jQBQtPLeS05q5Tx:/WrOhqcWEn+pN9V1op+Ujz2dEqpLN
                                                                                                          MD5:8BD62A98446AA9BCD36F93E218CFFF3C
                                                                                                          SHA1:B098603C304178A6E345172683A0F744618955E6
                                                                                                          SHA-256:3D1B49AC030DE952A3735F9951E8ABFE8CB77EF6A44572512E8C39B3910DC337
                                                                                                          SHA-512:8828E673E8EA91D19985D00B36AD3C693E111EE8A4AD857673D687AC71BB27AB2B0A2278AC5415A3F67A163EED49F3DE9C643D73DB42575162DB8D816E5C0521
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/09/2013,30/06/2015,MBSFee,558.3,4,0.5,0.25,,1/07/2014,,,,,,,20141101..AHSA ACT,AHSA_ACT,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.6,1/07/2014,30/06/2015,DVAFee,558.3,5,0.5,0.25,,1/03/2014,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,124,1.43,179.3,1.43,1.43,391.4,258.4,1/07/2014,30/06/2015,QCOMPFee,558.3,6,0.75,0.75,,1/12/2013,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,122.4,1.412,177,1.412,1.412,386.1,255.1,1/07/2014,30/06/2015,NIBFee,0,7,0,0,,1/07/2014,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,124,1.43,179.3,1.43,1.43,391.4,258.4,1/07/2014,30/06/2015,WorkSafeVicFee,0,8,0,0,,1/07/2014,,,,,,,..AHSA SA,AHSA_SA,MBSFee,124,1.43,179.3,1.43,1.43,391.7,258.5,1/07/2014,30/06/2015,WorkCoverSAFee,940.5,9,0.5,0.25,,1/07/2014,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123,1.416,177.4,1.4
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1002437
                                                                                                          Entropy (8bit):5.065293964856004
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:uZd5bI83dW2WxKbGvoCIs+IvNNvkYU5wZSByvnM3LY8yFeK/ZaRuDapmtyPR:wd5lEIs+IvtAEoRJ15
                                                                                                          MD5:803FBA63074D51433B94AE440965EFAC
                                                                                                          SHA1:BF8EBD38F581D393B3D0174A00FD599EE2CA9615
                                                                                                          SHA-256:DC0B94431272F2460EDC5989C655B7CCCEAD8D95C61C10E0F102F8CF0F2D1A54
                                                                                                          SHA-512:EAE72F6FBF1120CD4429073BA34F7DEBE9AFA1B67E9BE7646FFCC368A9AAB5AC7C9C59EA0726478668139F74ACEA1A2C0601B8B30970EC459119F8D54BB58D92
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,WAGMSSFee,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,279.35,407.32,413.5,434.52,#N/A,407.32,434.52,#N/A,#N/A,702,308.2475,353.98,,,,,,,,20141101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue i
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1002437
                                                                                                          Entropy (8bit):5.065293964856004
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:uZd5bI83dW2WxKbGvoCIs+IvNNvkYU5wZSByvnM3LY8yFeK/ZaRuDapmtyPR:wd5lEIs+IvtAEoRJ15
                                                                                                          MD5:803FBA63074D51433B94AE440965EFAC
                                                                                                          SHA1:BF8EBD38F581D393B3D0174A00FD599EE2CA9615
                                                                                                          SHA-256:DC0B94431272F2460EDC5989C655B7CCCEAD8D95C61C10E0F102F8CF0F2D1A54
                                                                                                          SHA-512:EAE72F6FBF1120CD4429073BA34F7DEBE9AFA1B67E9BE7646FFCC368A9AAB5AC7C9C59EA0726478668139F74ACEA1A2C0601B8B30970EC459119F8D54BB58D92
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,WAGMSSFee,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,279.35,407.32,413.5,434.52,#N/A,407.32,434.52,#N/A,#N/A,702,308.2475,353.98,,,,,,,,20141101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue i
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7258
                                                                                                          Entropy (8bit):3.8024844039121324
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wr9w/rmuqXOFszEnU1pNjlBRzFg+VBdTbF7op3+UNUkNzn2jQBQtPLeDajoajou:/WrOabcWEn+pN9V1op+Ujz2d5hoqpLN
                                                                                                          MD5:3131840CEFEB0EF5F5FDF7F7D9A8EAE1
                                                                                                          SHA1:3183494450BB3BA0680B5A64A2F84117FAACF22D
                                                                                                          SHA-256:8EA6FC266BAD2DD2D0789969DCA6A7317D9C9B960EB4B82B33A81522242786CA
                                                                                                          SHA-512:889125EA3C3EE786EFC7F0D31FA0D5CFA4C256B7F3FCB9DBD16FE09ED9127D210298E57888FD03F7B61DB70250D6E726B70A43D5904DD280FD6C4CCE1728A198
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/09/2013,30/06/2015,MBSFee,558.3,4,0.5,0.25,,1/07/2014,,,,,,,20141201..AHSA ACT,AHSA_ACT,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.6,1/07/2014,30/06/2015,DVAFee,558.3,5,0.5,0.25,,1/03/2014,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,124,1.43,179.3,1.43,1.43,391.4,258.4,1/07/2014,30/06/2015,QCOMPFee,558.3,6,0.75,0.75,,1/12/2014,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,122.4,1.412,177,1.412,1.412,386.1,255.1,1/07/2014,30/06/2015,NIBFee,0,7,0,0,,1/07/2014,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,124,1.43,179.3,1.43,1.43,391.4,258.4,1/07/2014,30/06/2015,WorkSafeVicFee,0,8,0,0,,1/07/2014,,,,,,,..AHSA SA,AHSA_SA,MBSFee,124,1.43,179.3,1.43,1.43,391.7,258.5,1/07/2014,30/06/2015,WorkCoverSAFee,940.5,9,0.5,0.25,,1/07/2014,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123,1.416,177.4,1.4
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7258
                                                                                                          Entropy (8bit):3.8024844039121324
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wr9w/rmuqXOFszEnU1pNjlBRzFg+VBdTbF7op3+UNUkNzn2jQBQtPLeDajoajou:/WrOabcWEn+pN9V1op+Ujz2d5hoqpLN
                                                                                                          MD5:3131840CEFEB0EF5F5FDF7F7D9A8EAE1
                                                                                                          SHA1:3183494450BB3BA0680B5A64A2F84117FAACF22D
                                                                                                          SHA-256:8EA6FC266BAD2DD2D0789969DCA6A7317D9C9B960EB4B82B33A81522242786CA
                                                                                                          SHA-512:889125EA3C3EE786EFC7F0D31FA0D5CFA4C256B7F3FCB9DBD16FE09ED9127D210298E57888FD03F7B61DB70250D6E726B70A43D5904DD280FD6C4CCE1728A198
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/09/2013,30/06/2015,MBSFee,558.3,4,0.5,0.25,,1/07/2014,,,,,,,20141201..AHSA ACT,AHSA_ACT,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.6,1/07/2014,30/06/2015,DVAFee,558.3,5,0.5,0.25,,1/03/2014,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,124,1.43,179.3,1.43,1.43,391.4,258.4,1/07/2014,30/06/2015,QCOMPFee,558.3,6,0.75,0.75,,1/12/2014,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,122.4,1.412,177,1.412,1.412,386.1,255.1,1/07/2014,30/06/2015,NIBFee,0,7,0,0,,1/07/2014,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,124,1.43,179.3,1.43,1.43,391.4,258.4,1/07/2014,30/06/2015,WorkSafeVicFee,0,8,0,0,,1/07/2014,,,,,,,..AHSA SA,AHSA_SA,MBSFee,124,1.43,179.3,1.43,1.43,391.7,258.5,1/07/2014,30/06/2015,WorkCoverSAFee,940.5,9,0.5,0.25,,1/07/2014,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123,1.416,177.4,1.4
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1002473
                                                                                                          Entropy (8bit):5.065363097250343
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:DvN9HOY/BWUdbeVsOi0e63l9roIIdgDI9y7P8VDCcENic17IbghgBmfWrT:LN9XUi0e63fcA0bXHn
                                                                                                          MD5:77FC9183DCC3CFF6D34C30D8C70D5114
                                                                                                          SHA1:A471F6F801D4C67EB6DA92FF70D73AA8AD6DA21E
                                                                                                          SHA-256:318F2CDFB783A8D07DA0B3A3C0981E554C2895721269AB40D9808E1AC5C9090D
                                                                                                          SHA-512:668DA2ABBD2E349CE249AD7F06BD47DFF63790E265579D500ED9C58D89BECFE6D969550BCF88AD2A3560A7D475E040A053A850428C48A1D0C64571603831AB60
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,WAGMSSFee,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,279.35,407.32,413.5,434.52,#N/A,407.32,434.52,#N/A,#N/A,702,308.2475,353.98,,,,,,,,20141201..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue i
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1002473
                                                                                                          Entropy (8bit):5.065363097250343
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:DvN9HOY/BWUdbeVsOi0e63l9roIIdgDI9y7P8VDCcENic17IbghgBmfWrT:LN9XUi0e63fcA0bXHn
                                                                                                          MD5:77FC9183DCC3CFF6D34C30D8C70D5114
                                                                                                          SHA1:A471F6F801D4C67EB6DA92FF70D73AA8AD6DA21E
                                                                                                          SHA-256:318F2CDFB783A8D07DA0B3A3C0981E554C2895721269AB40D9808E1AC5C9090D
                                                                                                          SHA-512:668DA2ABBD2E349CE249AD7F06BD47DFF63790E265579D500ED9C58D89BECFE6D969550BCF88AD2A3560A7D475E040A053A850428C48A1D0C64571603831AB60
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,WAGMSSFee,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,279.35,407.32,413.5,434.52,#N/A,407.32,434.52,#N/A,#N/A,702,308.2475,353.98,,,,,,,,20141201..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue i
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7258
                                                                                                          Entropy (8bit):3.8026042509659193
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wr9qrmuqXOFWEnU1pNjlBRzFg+VBdTbF7op3+UNUkNzr2jQBQtfQDajoajoq5Tx:/Wr9bcWEn+pN9V1op+Ujzad7hoqpLN
                                                                                                          MD5:6FB13AE18E2268EEB4300B6AE8CCC485
                                                                                                          SHA1:F898066FD16F71A746D4EEEECC114EA05804015B
                                                                                                          SHA-256:E0C0DE1001CD71FF21BFF0E296BB430F5206B400A8BBE788FBD60D428C803640
                                                                                                          SHA-512:ECD3C50F8DE2E93B6E5763DDC29D024B844A5376BD065E385BD1E74146F2C6533773328FF4A21316810F13F43A5A041799A293571AAE4DFB67BA42CF9FD758A2
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/09/2013,30/06/2015,MBSFee,558.3,4,0.5,0.25,,1/01/2015,,,,,,,20150101..AHSA ACT,AHSA_ACT,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.6,1/07/2014,30/06/2015,DVAFee,558.3,5,0.5,0.25,,1/03/2014,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,124,1.43,179.3,1.43,1.43,391.4,258.4,1/07/2014,30/06/2015,QCOMPFee,558.3,6,0.75,0.75,,1/12/2014,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,122.4,1.412,177,1.412,1.412,386.1,255.1,1/07/2014,30/06/2015,NIBFee,0,7,0,0,,1/07/2014,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,124,1.43,179.3,1.43,1.43,391.4,258.4,1/07/2014,30/06/2015,WorkSafeVicFee,0,8,0,0,,1/07/2014,,,,,,,..AHSA SA,AHSA_SA,MBSFee,124,1.43,179.3,1.43,1.43,391.7,258.5,1/07/2014,30/06/2015,WorkCoverSAFee,940.5,9,0.5,0.25,,1/07/2014,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123,1.416,177.4,1.4
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7258
                                                                                                          Entropy (8bit):3.8026042509659193
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wr9qrmuqXOFWEnU1pNjlBRzFg+VBdTbF7op3+UNUkNzr2jQBQtfQDajoajoq5Tx:/Wr9bcWEn+pN9V1op+Ujzad7hoqpLN
                                                                                                          MD5:6FB13AE18E2268EEB4300B6AE8CCC485
                                                                                                          SHA1:F898066FD16F71A746D4EEEECC114EA05804015B
                                                                                                          SHA-256:E0C0DE1001CD71FF21BFF0E296BB430F5206B400A8BBE788FBD60D428C803640
                                                                                                          SHA-512:ECD3C50F8DE2E93B6E5763DDC29D024B844A5376BD065E385BD1E74146F2C6533773328FF4A21316810F13F43A5A041799A293571AAE4DFB67BA42CF9FD758A2
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/09/2013,30/06/2015,MBSFee,558.3,4,0.5,0.25,,1/01/2015,,,,,,,20150101..AHSA ACT,AHSA_ACT,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.6,1/07/2014,30/06/2015,DVAFee,558.3,5,0.5,0.25,,1/03/2014,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,124,1.43,179.3,1.43,1.43,391.4,258.4,1/07/2014,30/06/2015,QCOMPFee,558.3,6,0.75,0.75,,1/12/2014,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,122.4,1.412,177,1.412,1.412,386.1,255.1,1/07/2014,30/06/2015,NIBFee,0,7,0,0,,1/07/2014,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,124,1.43,179.3,1.43,1.43,391.4,258.4,1/07/2014,30/06/2015,WorkSafeVicFee,0,8,0,0,,1/07/2014,,,,,,,..AHSA SA,AHSA_SA,MBSFee,124,1.43,179.3,1.43,1.43,391.7,258.5,1/07/2014,30/06/2015,WorkCoverSAFee,940.5,9,0.5,0.25,,1/07/2014,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123,1.416,177.4,1.4
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1004376
                                                                                                          Entropy (8bit):5.0657489370325255
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:Gmbep8Y/BWUqbnncaQpZ6i58UKzDWfJrw0gf8/mhe2WSl+IjofkBQozYQT:VbeXyQpZ6iIRAeo8CO
                                                                                                          MD5:C60AFEEA765C1DB488993F3CA7158F16
                                                                                                          SHA1:55E86EC6428AA9C8E8895F6333F42CAD3B0A390B
                                                                                                          SHA-256:A49ED2E33A604F5858304586079850B40E3B4484AE875EA73C287A1D6102EA19
                                                                                                          SHA-512:88D94A4B6E3F636C8001766A02BC99881C8682C1D70EF97C7667AB83188652B13CE9766DD0F119441EFBD4F767108A7DABF1B438E40F45F9B1CC04530B6B56B3
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,WAGMSSFee,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,279.35,407.32,413.5,434.52,#N/A,407.32,434.52,#N/A,#N/A,702,308.2475,353.98,,,,,,,,20150101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue i
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1004376
                                                                                                          Entropy (8bit):5.0657489370325255
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:Gmbep8Y/BWUqbnncaQpZ6i58UKzDWfJrw0gf8/mhe2WSl+IjofkBQozYQT:VbeXyQpZ6iIRAeo8CO
                                                                                                          MD5:C60AFEEA765C1DB488993F3CA7158F16
                                                                                                          SHA1:55E86EC6428AA9C8E8895F6333F42CAD3B0A390B
                                                                                                          SHA-256:A49ED2E33A604F5858304586079850B40E3B4484AE875EA73C287A1D6102EA19
                                                                                                          SHA-512:88D94A4B6E3F636C8001766A02BC99881C8682C1D70EF97C7667AB83188652B13CE9766DD0F119441EFBD4F767108A7DABF1B438E40F45F9B1CC04530B6B56B3
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,WAGMSSFee,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,279.35,407.32,413.5,434.52,#N/A,407.32,434.52,#N/A,#N/A,702,308.2475,353.98,,,,,,,,20150101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue i
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5067
                                                                                                          Entropy (8bit):4.713328053823255
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrfgNCn+Ot3RWG9joB+gTARyJDHShoWxQ8:/WUN9Mja+aHzWJ
                                                                                                          MD5:19399AD7EF7416FDE84B1620BA2697D4
                                                                                                          SHA1:BB01E2B73877DE825FF69F68646D434AFC0B6BB9
                                                                                                          SHA-256:BFDA34599EF14A806F8F87EAB1201A5C1372327FDB3A907B97DF0F64482B0B39
                                                                                                          SHA-512:1AE86F0B81363C32A6EB127DBC2B587787CFBE0DFB7F060EB6D5E520C5C4BB24590C3B1C961A29A3272CB5D7D0B620C729DB066B3B60802B2FD8614FF4B2B6D2
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/06/2014,30/06/2016,MBSFee,558.3,4,0.5,0.25,,1/07/2015,,,,,,,20150701..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2015,30/06/2016,DVAFee,558.3,5,0.5,0.25,,1/04/2015,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,QCOMPFee,558.3,6,0.75,0.75,,1/12/2014,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2015,30/06/2016,NIBFee,0,7,0,0,,17/08/2015,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,WorkSafeVicFee,0,8,0,0,,1/07/2015,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2015,30/06/2016,WorkCoverSAFee,962.1,9,0.5,0.25,,1/07/2015,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.9,1.426
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5067
                                                                                                          Entropy (8bit):4.713328053823255
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrfgNCn+Ot3RWG9joB+gTARyJDHShoWxQ8:/WUN9Mja+aHzWJ
                                                                                                          MD5:19399AD7EF7416FDE84B1620BA2697D4
                                                                                                          SHA1:BB01E2B73877DE825FF69F68646D434AFC0B6BB9
                                                                                                          SHA-256:BFDA34599EF14A806F8F87EAB1201A5C1372327FDB3A907B97DF0F64482B0B39
                                                                                                          SHA-512:1AE86F0B81363C32A6EB127DBC2B587787CFBE0DFB7F060EB6D5E520C5C4BB24590C3B1C961A29A3272CB5D7D0B620C729DB066B3B60802B2FD8614FF4B2B6D2
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/06/2014,30/06/2016,MBSFee,558.3,4,0.5,0.25,,1/07/2015,,,,,,,20150701..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2015,30/06/2016,DVAFee,558.3,5,0.5,0.25,,1/04/2015,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,QCOMPFee,558.3,6,0.75,0.75,,1/12/2014,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2015,30/06/2016,NIBFee,0,7,0,0,,17/08/2015,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,WorkSafeVicFee,0,8,0,0,,1/07/2015,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2015,30/06/2016,WorkCoverSAFee,962.1,9,0.5,0.25,,1/07/2015,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.9,1.426
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):999990
                                                                                                          Entropy (8bit):5.074481217018839
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:9BbQHQWHLMIrbDPKh4xjYG/IBBqWNDcld3VBriBCXgxaBhvKTtTPc9Vzq6:HbQ9U4xjYGc4HCThuD
                                                                                                          MD5:1CD485B45CC09F0E269AF9944114D195
                                                                                                          SHA1:C44DE04FCA9F15752B4FADB29E1F0DB5A7F079EC
                                                                                                          SHA-256:629BAAEF5AEC2FDEB92E9C71E0ACF33E7F6AE4A3D37E84DCD289D14AD7EF80B8
                                                                                                          SHA-512:22ED917B2E222F77BFEFBCA514B172611850FA38548AE7D3E5129028F0259873C82552A67734532E694AF7F2D8108475AFDD6B7EED945336D73EEC424B7CAE4B
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,WAGMSSFee,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,279.35,413.71,423,441.34,#N/A,413.71,441.34,#N/A,#N/A,702,308.2475,363,,,,,,,,20150701..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infect
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):999990
                                                                                                          Entropy (8bit):5.074481217018839
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:9BbQHQWHLMIrbDPKh4xjYG/IBBqWNDcld3VBriBCXgxaBhvKTtTPc9Vzq6:HbQ9U4xjYGc4HCThuD
                                                                                                          MD5:1CD485B45CC09F0E269AF9944114D195
                                                                                                          SHA1:C44DE04FCA9F15752B4FADB29E1F0DB5A7F079EC
                                                                                                          SHA-256:629BAAEF5AEC2FDEB92E9C71E0ACF33E7F6AE4A3D37E84DCD289D14AD7EF80B8
                                                                                                          SHA-512:22ED917B2E222F77BFEFBCA514B172611850FA38548AE7D3E5129028F0259873C82552A67734532E694AF7F2D8108475AFDD6B7EED945336D73EEC424B7CAE4B
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,NIBFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,WAGMSSFee,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,279.35,413.71,423,441.34,#N/A,413.71,441.34,#N/A,#N/A,702,308.2475,363,,,,,,,,20150701..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infect
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5061
                                                                                                          Entropy (8bit):4.713636771815289
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr4gTCn+Ot3RWG9XoB+gTARyyDHShoWxQ8:/WpT9MXa+VHzWJ
                                                                                                          MD5:5AE09AA3776146FB2F5F06E05BA8CE23
                                                                                                          SHA1:729713B1848511B7F27C45852BC1CDDE53D12192
                                                                                                          SHA-256:9509A6BC9376763C29E7C438C6873A20869DAF53EC852BD662883022148BF4AB
                                                                                                          SHA-512:62359EFD0342B035660C882DF5B2424D2C2D446F23B6489F578F25233AD6A28A629805A0E9F379FE0BDE67CF7D54D3951C507305E33FF4A82F2945DA765D856F
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/06/2014,30/06/2016,MBSFee,558.3,4,0.5,0.25,,1/07/2015,,,,,,,20150801..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2015,30/06/2016,DVAFee,558.3,5,0.5,0.25,,1/04/2015,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,QCOMPFee,558.3,6,0.75,0.75,,1/12/2014,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2015,30/06/2016,WAGMSSFee,0,18,0.75,0.5,,1/12/2014,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,WorkSafeVicFee,0,8,0,0,,1/07/2015,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2015,30/06/2016,WorkCoverSAFee,962.1,9,0.5,0.25,,1/07/2015,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5061
                                                                                                          Entropy (8bit):4.713636771815289
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr4gTCn+Ot3RWG9XoB+gTARyyDHShoWxQ8:/WpT9MXa+VHzWJ
                                                                                                          MD5:5AE09AA3776146FB2F5F06E05BA8CE23
                                                                                                          SHA1:729713B1848511B7F27C45852BC1CDDE53D12192
                                                                                                          SHA-256:9509A6BC9376763C29E7C438C6873A20869DAF53EC852BD662883022148BF4AB
                                                                                                          SHA-512:62359EFD0342B035660C882DF5B2424D2C2D446F23B6489F578F25233AD6A28A629805A0E9F379FE0BDE67CF7D54D3951C507305E33FF4A82F2945DA765D856F
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/06/2014,30/06/2016,MBSFee,558.3,4,0.5,0.25,,1/07/2015,,,,,,,20150801..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2015,30/06/2016,DVAFee,558.3,5,0.5,0.25,,1/04/2015,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,QCOMPFee,558.3,6,0.75,0.75,,1/12/2014,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2015,30/06/2016,WAGMSSFee,0,18,0.75,0.5,,1/12/2014,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,WorkSafeVicFee,0,8,0,0,,1/07/2015,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2015,30/06/2016,WorkCoverSAFee,962.1,9,0.5,0.25,,1/07/2015,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):979412
                                                                                                          Entropy (8bit):5.074014162712717
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:OgtOXgUFHQTcb9WWyxtOlnK8xcjmlfyFLkVhcTqwxDo/6LAiOhmLJJThLH:BtOjAxtOln2QOzO6xr
                                                                                                          MD5:3E0C8811909A031CCE1A80F65E4D79A3
                                                                                                          SHA1:C88B470BEF23509A4959CA24145A6A62B5EED9C7
                                                                                                          SHA-256:25B8FBB0B4B263028ED6ADD2C3ACB40C9CB08CB34E1733CD47BB19FC905AD8E0
                                                                                                          SHA-512:1DADE27D2D62D15A252043372EB1E0DFD981046C2DD6462808411300B5FC1EC8C6FC41F1051270DC662624838B2EA4C0892D0529AE3C50188453492200A41C00
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,363,413.71,423,441.34,#N/A,413.71,441.34,#N/A,#N/A,702,308.2475,,,,,,,,,20150801..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):979412
                                                                                                          Entropy (8bit):5.074014162712717
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:OgtOXgUFHQTcb9WWyxtOlnK8xcjmlfyFLkVhcTqwxDo/6LAiOhmLJJThLH:BtOjAxtOln2QOzO6xr
                                                                                                          MD5:3E0C8811909A031CCE1A80F65E4D79A3
                                                                                                          SHA1:C88B470BEF23509A4959CA24145A6A62B5EED9C7
                                                                                                          SHA-256:25B8FBB0B4B263028ED6ADD2C3ACB40C9CB08CB34E1733CD47BB19FC905AD8E0
                                                                                                          SHA-512:1DADE27D2D62D15A252043372EB1E0DFD981046C2DD6462808411300B5FC1EC8C6FC41F1051270DC662624838B2EA4C0892D0529AE3C50188453492200A41C00
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,363,413.71,423,441.34,#N/A,413.71,441.34,#N/A,#N/A,702,308.2475,,,,,,,,,20150801..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5060
                                                                                                          Entropy (8bit):4.714792647792978
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrD9WCn+Ot3RWG9moB+gTARylDHShoWxQ8:/WFW9Mma+4HzWJ
                                                                                                          MD5:CEEA3C1B1742BAA1EC46C985B03E8BC0
                                                                                                          SHA1:10B57E32BE970FEB8D33DDDECAC082722D9D1E8E
                                                                                                          SHA-256:891774F4719EC3BFE1264BAD181E9493FD3E9C3026A298E7849446C1BEDAABC7
                                                                                                          SHA-512:C7D7863E8D9D57B9252F574474A5544EFAAE07559FE2CA61CCADB0CDEF2591F9BFAC46520643E34B7258C5EFB8572647C2EAC9DFCCAEBE873515C354ECCE7885
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/06/2014,30/06/2016,MBSFee,558.3,4,0.5,0.25,,1/09/2015,,,,,,,20150901..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2015,30/06/2016,DVAFee,558.3,5,0.5,0.25,,1/09/2015,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,QCOMPFee,558.3,6,0.75,0.75,,1/12/2014,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2015,30/06/2016,WAGMSSFee,0,7,0.75,0.5,,1/12/2014,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,WorkSafeVicFee,0,8,0,0,,1/07/2015,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2015,30/06/2016,WorkCoverSAFee,962.1,9,0.5,0.25,,1/07/2015,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5060
                                                                                                          Entropy (8bit):4.714792647792978
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrD9WCn+Ot3RWG9moB+gTARylDHShoWxQ8:/WFW9Mma+4HzWJ
                                                                                                          MD5:CEEA3C1B1742BAA1EC46C985B03E8BC0
                                                                                                          SHA1:10B57E32BE970FEB8D33DDDECAC082722D9D1E8E
                                                                                                          SHA-256:891774F4719EC3BFE1264BAD181E9493FD3E9C3026A298E7849446C1BEDAABC7
                                                                                                          SHA-512:C7D7863E8D9D57B9252F574474A5544EFAAE07559FE2CA61CCADB0CDEF2591F9BFAC46520643E34B7258C5EFB8572647C2EAC9DFCCAEBE873515C354ECCE7885
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/06/2014,30/06/2016,MBSFee,558.3,4,0.5,0.25,,1/09/2015,,,,,,,20150901..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2015,30/06/2016,DVAFee,558.3,5,0.5,0.25,,1/09/2015,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,QCOMPFee,558.3,6,0.75,0.75,,1/12/2014,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2015,30/06/2016,WAGMSSFee,0,7,0.75,0.5,,1/12/2014,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,WorkSafeVicFee,0,8,0,0,,1/07/2015,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2015,30/06/2016,WorkCoverSAFee,962.1,9,0.5,0.25,,1/07/2015,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):991465
                                                                                                          Entropy (8bit):5.077560093826557
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:DgtOXWUFHQTxbwW2FOBbkxtofulnK8xcjmlfbFLE+VzcTq/xwo/6LAYDhmLJJThr:ctO1DNxtomln8QOnD6xr
                                                                                                          MD5:1DDB888D8B15E8BA54C9770B17AA962A
                                                                                                          SHA1:67F384444A163A217565B2C5C82135775FE3C005
                                                                                                          SHA-256:E8192A257E8B2C1319EDC434C33C5EB789B29EB542170A7033D36A71F70074E2
                                                                                                          SHA-512:CD22098F36F0FB72AD66ACAB96F5B4CDA0B1248ECF6CD39E0F6C7307AB6D8B65E81C7CA77D1568234AFF51E7C6F22A33315E92DA05B5301FF5E3D3EF3EC2212B
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,363,413.71,423,441.34,#N/A,413.71,441.34,#N/A,#N/A,702,308.2475,,,,,,,,,20150901..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):991465
                                                                                                          Entropy (8bit):5.077560093826557
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:DgtOXWUFHQTxbwW2FOBbkxtofulnK8xcjmlfbFLE+VzcTq/xwo/6LAYDhmLJJThr:ctO1DNxtomln8QOnD6xr
                                                                                                          MD5:1DDB888D8B15E8BA54C9770B17AA962A
                                                                                                          SHA1:67F384444A163A217565B2C5C82135775FE3C005
                                                                                                          SHA-256:E8192A257E8B2C1319EDC434C33C5EB789B29EB542170A7033D36A71F70074E2
                                                                                                          SHA-512:CD22098F36F0FB72AD66ACAB96F5B4CDA0B1248ECF6CD39E0F6C7307AB6D8B65E81C7CA77D1568234AFF51E7C6F22A33315E92DA05B5301FF5E3D3EF3EC2212B
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,363,413.71,423,441.34,#N/A,413.71,441.34,#N/A,#N/A,702,308.2475,,,,,,,,,20150901..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5056
                                                                                                          Entropy (8bit):4.710788227794928
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrtJeZFCn+Ot3mMXcG9X5oB+gTARR9Va8DHShoWxQ8:/W6FdMJa+THzWJ
                                                                                                          MD5:9F58C66B692C76B924949DEA683A25BF
                                                                                                          SHA1:DEA97DE4C249942791F5D9E9BC43A59CC297E234
                                                                                                          SHA-256:01ED4FD4328D50BC477FEA5C046B76B263F119F6DA457CBE6CEA47A049F5C497
                                                                                                          SHA-512:AA282B219ADD423191BDC7B6A73D99E2DEC1FD47C4FDE488A2ADC2F9B6C11F72AFE9CB3224EBE1814ADF0E531C168848A6649028C08AB0D744F74AF88AB5F0ED
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/06/2014,30/06/2016,MBSFee,558.3,4,0.5,0.25,,1/11/2015,,,,,,,20151101..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2015,30/06/2016,DVAFee,558.3,5,0.5,0.25,,1/11/2015,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,QCOMPFee,558.3,6,0.75,0.75,,1/12/2014,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2015,30/06/2016,WAGMSSFee,0,7,0.75,0.5,,1/12/2014,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,WorkSafeVicFee,0,8,0,0,,1/07/2015,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2015,30/06/2016,WorkCoverSAFee,962.1,9,0.5,0.25,,1/07/2015,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5056
                                                                                                          Entropy (8bit):4.710788227794928
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrtJeZFCn+Ot3mMXcG9X5oB+gTARR9Va8DHShoWxQ8:/W6FdMJa+THzWJ
                                                                                                          MD5:9F58C66B692C76B924949DEA683A25BF
                                                                                                          SHA1:DEA97DE4C249942791F5D9E9BC43A59CC297E234
                                                                                                          SHA-256:01ED4FD4328D50BC477FEA5C046B76B263F119F6DA457CBE6CEA47A049F5C497
                                                                                                          SHA-512:AA282B219ADD423191BDC7B6A73D99E2DEC1FD47C4FDE488A2ADC2F9B6C11F72AFE9CB3224EBE1814ADF0E531C168848A6649028C08AB0D744F74AF88AB5F0ED
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/06/2014,30/06/2016,MBSFee,558.3,4,0.5,0.25,,1/11/2015,,,,,,,20151101..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2015,30/06/2016,DVAFee,558.3,5,0.5,0.25,,1/11/2015,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,QCOMPFee,558.3,6,0.75,0.75,,1/12/2014,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2015,30/06/2016,WAGMSSFee,0,7,0.75,0.5,,1/12/2014,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,WorkSafeVicFee,0,8,0,0,,1/07/2015,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2015,30/06/2016,WorkCoverSAFee,962.1,9,0.5,0.25,,1/07/2015,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):996304
                                                                                                          Entropy (8bit):5.076959327942604
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:9etqzEUFHQTQboQSjo7bKZlgfglnOMHYLs9rFFHcAFv4NsJR0C1Q1Eiujq7v5lhH:4tqTeFZlg4lnUc6NukZH
                                                                                                          MD5:FBA788075967F50A768543F86E5D5BEE
                                                                                                          SHA1:80C3102D466450474F81A27953D5D20837088D5A
                                                                                                          SHA-256:53A7FE52415244346146CC56580B1C3DEA6C0D763AA94C11F569E63AED0A7915
                                                                                                          SHA-512:EDCAD0DD65025856D9B03DCDA3B5965596D00AACD68EA875BC7672E6C34C5E7A0BB5549024C1E9A5DCD32A65225FCF44593333AFB29E1B4DD632BD8B0A9D03C3
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,363,413.71,423,441.34,#N/A,413.71,441.34,#N/A,#N/A,702,308.2475,,,,,,,,,20151101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):996304
                                                                                                          Entropy (8bit):5.076959327942604
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:9etqzEUFHQTQboQSjo7bKZlgfglnOMHYLs9rFFHcAFv4NsJR0C1Q1Eiujq7v5lhH:4tqTeFZlg4lnUc6NukZH
                                                                                                          MD5:FBA788075967F50A768543F86E5D5BEE
                                                                                                          SHA1:80C3102D466450474F81A27953D5D20837088D5A
                                                                                                          SHA-256:53A7FE52415244346146CC56580B1C3DEA6C0D763AA94C11F569E63AED0A7915
                                                                                                          SHA-512:EDCAD0DD65025856D9B03DCDA3B5965596D00AACD68EA875BC7672E6C34C5E7A0BB5549024C1E9A5DCD32A65225FCF44593333AFB29E1B4DD632BD8B0A9D03C3
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,363,413.71,423,441.34,#N/A,413.71,441.34,#N/A,#N/A,702,308.2475,,,,,,,,,20151101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5057
                                                                                                          Entropy (8bit):4.7101424235073095
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrtaeZiCn+Ot3mMXch9/5oB+gTARR9Va8DHyWxQ8:/W3idTxa+THyWJ
                                                                                                          MD5:59840309D86C7630E4E13016B546FAE0
                                                                                                          SHA1:0424F189D955BCB3FC498B29FFC43FDD9900C42A
                                                                                                          SHA-256:6A884CF39C91D3A5DB672A38B282648E762C6674D2108601135C4B735BE70111
                                                                                                          SHA-512:E33EADD835BB6D332A229DB916FA7E8148A9876C689C3F0921CD3E685F0377B06078B3F71F3C9C0E59A043F53130F81B9C5DF3BA6CF082F21B1AA745D0031169
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/06/2014,30/06/2016,MBSFee,558.3,4,0.5,0.25,,1/11/2015,,,,,,,20151201..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2015,30/06/2016,DVAFee,558.3,5,0.5,0.25,,1/11/2015,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,QCOMPFee,558.3,6,0.75,0.75,,1/12/2015,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2015,30/06/2016,WAGMSSFee,0,7,0.75,0.5,,1/12/2015,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,WorkSafeVicFee,0,8,0,0,,1/07/2015,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2015,30/06/2016,WorkCoverSAFee,962.1,9,0.5,0.25,,1/07/2015,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5057
                                                                                                          Entropy (8bit):4.7101424235073095
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrtaeZiCn+Ot3mMXch9/5oB+gTARR9Va8DHyWxQ8:/W3idTxa+THyWJ
                                                                                                          MD5:59840309D86C7630E4E13016B546FAE0
                                                                                                          SHA1:0424F189D955BCB3FC498B29FFC43FDD9900C42A
                                                                                                          SHA-256:6A884CF39C91D3A5DB672A38B282648E762C6674D2108601135C4B735BE70111
                                                                                                          SHA-512:E33EADD835BB6D332A229DB916FA7E8148A9876C689C3F0921CD3E685F0377B06078B3F71F3C9C0E59A043F53130F81B9C5DF3BA6CF082F21B1AA745D0031169
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/06/2014,30/06/2016,MBSFee,558.3,4,0.5,0.25,,1/11/2015,,,,,,,20151201..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2015,30/06/2016,DVAFee,558.3,5,0.5,0.25,,1/11/2015,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,QCOMPFee,558.3,6,0.75,0.75,,1/12/2015,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2015,30/06/2016,WAGMSSFee,0,7,0.75,0.5,,1/12/2015,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,WorkSafeVicFee,0,8,0,0,,1/07/2015,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2015,30/06/2016,WorkCoverSAFee,962.1,9,0.5,0.25,,1/07/2015,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):992668
                                                                                                          Entropy (8bit):5.048991685671967
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:xDDmACo60kYgbb5Qzf1bioTEj4d3spDvvAAU4qc68QNGM1N1BW9wiWkOUy7n9RJJ:pDmPYQoTEsd3J0P5OrhJ
                                                                                                          MD5:86F04E544508A256FB76CC9244A80FD2
                                                                                                          SHA1:92EA9BA2AD84EADE892F3B6D8201B8D4D7941FFC
                                                                                                          SHA-256:6C394C2AFEE088E9B30F1A87A041B46AA60181921855F6D12EE218F759D4B244
                                                                                                          SHA-512:67631A61B0A1BE029AD2BC8BBEC821FEF5E87BD953956F9FDECA521A0869B1C6C54486CB6D9EA100C8FFAFFA0CDA1E6468E3E6689239B2340C4383327DF4343E
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,370.21,413.71,423,441.34,#N/A,413.71,441.34,#N/A,#N/A,702,308.2475,,,,,,,,,20151201..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections incl
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):992668
                                                                                                          Entropy (8bit):5.048991685671967
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:xDDmACo60kYgbb5Qzf1bioTEj4d3spDvvAAU4qc68QNGM1N1BW9wiWkOUy7n9RJJ:pDmPYQoTEsd3J0P5OrhJ
                                                                                                          MD5:86F04E544508A256FB76CC9244A80FD2
                                                                                                          SHA1:92EA9BA2AD84EADE892F3B6D8201B8D4D7941FFC
                                                                                                          SHA-256:6C394C2AFEE088E9B30F1A87A041B46AA60181921855F6D12EE218F759D4B244
                                                                                                          SHA-512:67631A61B0A1BE029AD2BC8BBEC821FEF5E87BD953956F9FDECA521A0869B1C6C54486CB6D9EA100C8FFAFFA0CDA1E6468E3E6689239B2340C4383327DF4343E
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,370.21,413.71,423,441.34,#N/A,413.71,441.34,#N/A,#N/A,702,308.2475,,,,,,,,,20151201..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections incl
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5059
                                                                                                          Entropy (8bit):4.710164056460028
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrgQiCn+3t3mMXch9OoB+gTARR9VBDHF8WxQ8:/WZiWTOa+5HaWJ
                                                                                                          MD5:ABE1E5BEB21FD641DED0BDEEFDE3F808
                                                                                                          SHA1:CABBAB8449283EAFE5A3E3C217CBACDD46BFC417
                                                                                                          SHA-256:CCC44052C78217F60200AEDCD4C5820DF1C3BCE0E7EAFFB7AAD3E876C6F76B46
                                                                                                          SHA-512:748CEB3E4AD3C10AF06BE78D43217E2F2D91722E5D321C53702A938DBBEEAAC037838C5FD353C6904800AE0694328E560CA1CCA8DC16099D34277A2D81835D8A
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/01/2016,30/06/2016,MBSFee,558.3,4,0.5,0.25,,1/01/2016,,,,,,,20160101..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2015,30/06/2016,DVAFee,558.3,5,0.5,0.25,,1/01/2016,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,QCOMPFee,558.3,6,0.75,0.75,,1/12/2015,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2015,30/06/2016,WAGMSSFee,0,7,0.75,0.5,,1/12/2015,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,WorkSafeVicFee,0,8,0,0,,1/07/2015,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2015,30/06/2016,WorkCoverSAFee,962.1,9,0.5,0.25,,1/07/2015,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5059
                                                                                                          Entropy (8bit):4.710164056460028
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrgQiCn+3t3mMXch9OoB+gTARR9VBDHF8WxQ8:/WZiWTOa+5HaWJ
                                                                                                          MD5:ABE1E5BEB21FD641DED0BDEEFDE3F808
                                                                                                          SHA1:CABBAB8449283EAFE5A3E3C217CBACDD46BFC417
                                                                                                          SHA-256:CCC44052C78217F60200AEDCD4C5820DF1C3BCE0E7EAFFB7AAD3E876C6F76B46
                                                                                                          SHA-512:748CEB3E4AD3C10AF06BE78D43217E2F2D91722E5D321C53702A938DBBEEAAC037838C5FD353C6904800AE0694328E560CA1CCA8DC16099D34277A2D81835D8A
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/01/2016,30/06/2016,MBSFee,558.3,4,0.5,0.25,,1/01/2016,,,,,,,20160101..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2015,30/06/2016,DVAFee,558.3,5,0.5,0.25,,1/01/2016,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,QCOMPFee,558.3,6,0.75,0.75,,1/12/2015,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2015,30/06/2016,WAGMSSFee,0,7,0.75,0.5,,1/12/2015,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,WorkSafeVicFee,0,8,0,0,,1/07/2015,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2015,30/06/2016,WorkCoverSAFee,962.1,9,0.5,0.25,,1/07/2015,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1001487
                                                                                                          Entropy (8bit):5.04945111090554
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:ehmThMo60kYxbu0keKGbFV2VVLd1ZoT7Twt5BfoVXCkc1l9XPdcxb70UbiF12PgX:AmTQdYV2Vxd15etILGW
                                                                                                          MD5:86A276B98AF0145C884A27F2119BAF83
                                                                                                          SHA1:324DF3D4E370CFC216A5C5D9EDAD3E365430D2C8
                                                                                                          SHA-256:BEE586CB80BA6913E884D77FE81002D03311DB0978ADFB85D9ECB17434DF2BDF
                                                                                                          SHA-512:5B25EF8F12F8CCD38EE72927A2F31AB61D4BDA2C522024856FAC7AE755844EB869DAEF58E43AB6B3A9970A468076EC1B37D5D331BDD791DFBB6D8C53BB54F7DC
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,370.21,413.71,423,441.34,#N/A,413.71,441.34,#N/A,#N/A,702,308.2475,,,,,,,,,20160101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections incl
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1001487
                                                                                                          Entropy (8bit):5.04945111090554
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:ehmThMo60kYxbu0keKGbFV2VVLd1ZoT7Twt5BfoVXCkc1l9XPdcxb70UbiF12PgX:AmTQdYV2Vxd15etILGW
                                                                                                          MD5:86A276B98AF0145C884A27F2119BAF83
                                                                                                          SHA1:324DF3D4E370CFC216A5C5D9EDAD3E365430D2C8
                                                                                                          SHA-256:BEE586CB80BA6913E884D77FE81002D03311DB0978ADFB85D9ECB17434DF2BDF
                                                                                                          SHA-512:5B25EF8F12F8CCD38EE72927A2F31AB61D4BDA2C522024856FAC7AE755844EB869DAEF58E43AB6B3A9970A468076EC1B37D5D331BDD791DFBB6D8C53BB54F7DC
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,370.21,413.71,423,441.34,#N/A,413.71,441.34,#N/A,#N/A,702,308.2475,,,,,,,,,20160101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections incl
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7354
                                                                                                          Entropy (8bit):3.8404583962228065
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrtQiCn+3t3Iph9OoB+gTARO8DHF8WxQx:/WCikTOa+tHaWG
                                                                                                          MD5:5D771B54A6D71069BC68B590D07D4376
                                                                                                          SHA1:39F5303745F5C39FD70690A0C307E6BE702A4D7A
                                                                                                          SHA-256:A3192DB9D487CC9D24569413292C68A4A2944FEAE06647CDA3467621482B6D96
                                                                                                          SHA-512:2D862580E5C4C8E535084418EBE477F1457EDA1B401841C21EDCF63E515148F7BCA85D0CB54DB0888B025A3A835DCE0FB21692D706BAE80C0932FD79FCEA784F
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/01/2016,30/06/2016,MBSFee,558.3,4,0.5,0.25,,1/01/2016,,,,,,,20160401..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2015,30/06/2016,DVAFee,558.3,5,0.5,0.25,,1/01/2016,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,QCOMPFee,558.3,6,0.75,0.75,,1/12/2015,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2015,30/06/2016,WAGMSSFee,0,7,0.75,0.5,,1/12/2015,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,WorkSafeVicFee,0,8,0,0,,1/07/2015,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2015,30/06/2016,WorkCoverSAFee,962.1,9,0.5,0.25,,1/07/2015,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7354
                                                                                                          Entropy (8bit):3.8404583962228065
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrtQiCn+3t3Iph9OoB+gTARO8DHF8WxQx:/WCikTOa+tHaWG
                                                                                                          MD5:5D771B54A6D71069BC68B590D07D4376
                                                                                                          SHA1:39F5303745F5C39FD70690A0C307E6BE702A4D7A
                                                                                                          SHA-256:A3192DB9D487CC9D24569413292C68A4A2944FEAE06647CDA3467621482B6D96
                                                                                                          SHA-512:2D862580E5C4C8E535084418EBE477F1457EDA1B401841C21EDCF63E515148F7BCA85D0CB54DB0888B025A3A835DCE0FB21692D706BAE80C0932FD79FCEA784F
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/01/2016,30/06/2016,MBSFee,558.3,4,0.5,0.25,,1/01/2016,,,,,,,20160401..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2015,30/06/2016,DVAFee,558.3,5,0.5,0.25,,1/01/2016,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,QCOMPFee,558.3,6,0.75,0.75,,1/12/2015,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2015,30/06/2016,WAGMSSFee,0,7,0.75,0.5,,1/12/2015,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,WorkSafeVicFee,0,8,0,0,,1/07/2015,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2015,30/06/2016,WorkCoverSAFee,962.1,9,0.5,0.25,,1/07/2015,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1001483
                                                                                                          Entropy (8bit):5.049279742996045
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:7TmTnCo60kYbbu0keKGbFV2VVLd1ZoT7Twt5BfoVXCkc1l9Xfdcxb70UbiF12PgX:3mTEvYV2Vxd1RetILGW
                                                                                                          MD5:3027DE4EA7FB925DF22AA32314399643
                                                                                                          SHA1:F925B49486A54D34A74E0CD5D0E471CDEE6A25F0
                                                                                                          SHA-256:3C88BDB5444857C6944FBE4122953B1AF595E40C20EBA84C119871B4D2EDBB9D
                                                                                                          SHA-512:A0B463B673C4F44A59F9EEFA712BBB9A69082BEE99C7D31B2CE237BB8B7534BD52745554051C20C84248C048B76004C498118989F5A2E715E2B0BCCB024DC520
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,370.21,413.71,423,441.34,#N/A,413.71,441.34,#N/A,#N/A,702,308.2475,,,,,,,,,20160401..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections incl
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1001483
                                                                                                          Entropy (8bit):5.049279742996045
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:7TmTnCo60kYbbu0keKGbFV2VVLd1ZoT7Twt5BfoVXCkc1l9Xfdcxb70UbiF12PgX:3mTEvYV2Vxd1RetILGW
                                                                                                          MD5:3027DE4EA7FB925DF22AA32314399643
                                                                                                          SHA1:F925B49486A54D34A74E0CD5D0E471CDEE6A25F0
                                                                                                          SHA-256:3C88BDB5444857C6944FBE4122953B1AF595E40C20EBA84C119871B4D2EDBB9D
                                                                                                          SHA-512:A0B463B673C4F44A59F9EEFA712BBB9A69082BEE99C7D31B2CE237BB8B7534BD52745554051C20C84248C048B76004C498118989F5A2E715E2B0BCCB024DC520
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,370.21,413.71,423,441.34,#N/A,413.71,441.34,#N/A,#N/A,702,308.2475,,,,,,,,,20160401..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections incl
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7354
                                                                                                          Entropy (8bit):3.841625376933604
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wrc8tCn+3t3Iph96oB+gTAROoDHFAWxQx:/W5tkT6a+5HWWG
                                                                                                          MD5:9EE35C3CA4AFEB2952668DEFAEA319A6
                                                                                                          SHA1:911832B853421C23D052FD09AD0EC411885D106E
                                                                                                          SHA-256:0806CDAB12D29E1137CC70F232809D66A6C7414CE03668EC90130BB699DBF23D
                                                                                                          SHA-512:F9E0FA63FAA5081CAD74A47449605DB72D17389EA68A1F75C65EC23703FD1A9B41D0400A172BAC8A1484373ADB52A488DB60BCBEFBA82C10BE343F8CA95A42DF
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/05/2016,30/06/2016,MBSFee,558.3,4,0.5,0.25,,1/05/2016,,,,,,,20160501..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2015,30/06/2016,DVAFee,558.3,5,0.5,0.25,,1/05/2016,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,QCOMPFee,558.3,6,0.75,0.75,,1/05/2016,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2015,30/06/2016,WAGMSSFee,0,7,0.75,0.5,,1/12/2015,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,WorkSafeVicFee,0,8,0,0,,1/07/2015,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2015,30/06/2016,WorkCoverSAFee,962.1,9,0.5,0.25,,1/07/2015,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7354
                                                                                                          Entropy (8bit):3.841625376933604
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wrc8tCn+3t3Iph96oB+gTAROoDHFAWxQx:/W5tkT6a+5HWWG
                                                                                                          MD5:9EE35C3CA4AFEB2952668DEFAEA319A6
                                                                                                          SHA1:911832B853421C23D052FD09AD0EC411885D106E
                                                                                                          SHA-256:0806CDAB12D29E1137CC70F232809D66A6C7414CE03668EC90130BB699DBF23D
                                                                                                          SHA-512:F9E0FA63FAA5081CAD74A47449605DB72D17389EA68A1F75C65EC23703FD1A9B41D0400A172BAC8A1484373ADB52A488DB60BCBEFBA82C10BE343F8CA95A42DF
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/05/2016,30/06/2016,MBSFee,558.3,4,0.5,0.25,,1/05/2016,,,,,,,20160501..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2015,30/06/2016,DVAFee,558.3,5,0.5,0.25,,1/05/2016,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,QCOMPFee,558.3,6,0.75,0.75,,1/05/2016,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2015,30/06/2016,WAGMSSFee,0,7,0.75,0.5,,1/12/2015,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2015,30/06/2016,WorkSafeVicFee,0,8,0,0,,1/07/2015,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2015,30/06/2016,WorkCoverSAFee,962.1,9,0.5,0.25,,1/07/2015,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1002698
                                                                                                          Entropy (8bit):5.050971993574268
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:EXmTnCo60kYbbu0keKobFV2VKLd1ZoT7Twt5BfoVOCGR1lqXf0cxb70Ubu12PgX:kmTEvWV2Vcd1gvtIsW
                                                                                                          MD5:6EB4C80779FCE1DA039EE12CA772DA3B
                                                                                                          SHA1:7A97DF20E0C2FB493A9334CAB72E1676E3960979
                                                                                                          SHA-256:899D2F85425336C85947CCD964036F15165BFA9D3D19484C02EA661DDC331961
                                                                                                          SHA-512:D9635C704645CA45FC32970DF41383E57A510B4BD920CEDF09FA88C3B0B9E2FFCBB7B9E03F5BC694C3E6050B814D797D26916EE860E97832230379D6025CB500
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,370.21,413.71,423,441.34,#N/A,413.71,441.34,#N/A,#N/A,702,308.2475,,,,,,,,,20160501..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections incl
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1002698
                                                                                                          Entropy (8bit):5.050971993574268
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:EXmTnCo60kYbbu0keKobFV2VKLd1ZoT7Twt5BfoVOCGR1lqXf0cxb70Ubu12PgX:kmTEvWV2Vcd1gvtIsW
                                                                                                          MD5:6EB4C80779FCE1DA039EE12CA772DA3B
                                                                                                          SHA1:7A97DF20E0C2FB493A9334CAB72E1676E3960979
                                                                                                          SHA-256:899D2F85425336C85947CCD964036F15165BFA9D3D19484C02EA661DDC331961
                                                                                                          SHA-512:D9635C704645CA45FC32970DF41383E57A510B4BD920CEDF09FA88C3B0B9E2FFCBB7B9E03F5BC694C3E6050B814D797D26916EE860E97832230379D6025CB500
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,370.21,413.71,423,441.34,#N/A,413.71,441.34,#N/A,#N/A,702,308.2475,,,,,,,,,20160501..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections incl
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7359
                                                                                                          Entropy (8bit):3.845651655552113
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr3z+rJQ+ZtYjO84Fox+QjAEZEKFetj1C8y:/W2rKaW+E4tpny
                                                                                                          MD5:6D106EE5DC35893F2845569E4E1E8E79
                                                                                                          SHA1:9E3E7E0B3F8DAFE4237F2C23B19CA6865784F0F4
                                                                                                          SHA-256:418ABF6B70F9AFB07674DA96D49CFC659D68A9532955ED2A840598CDEB66CFEA
                                                                                                          SHA-512:D56CD2A7CF018567ACB1E420C3BFF3F3B6138884416A80215C6122EF3ECEEB082080AFC8557E6E0FD455EBB680CE9BC7C07669C4F9A8B67B36032D9CDE15A11E
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/07/2016,30/06/2017,MBSFee,558.3,4,0.5,0.25,,1/07/2016,,,,,,,20160701..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2016,30/06/2017,DVAFee,558.3,5,0.5,0.25,,1/07/2016,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2016,30/06/2017,QCOMPFee,558.3,6,0.75,0.75,,1/05/2016,,,,,,,4..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2016,30/06/2017,WAGMSSFee,0,7,0.75,0.5,,1/12/2015,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2016,30/06/2017,WorkSafeVicFee,0,8,0,0,,1/07/2016,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2016,30/06/2017,WorkCoverSAFee,982.3,9,0.5,0.25,,1/07/2016,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7359
                                                                                                          Entropy (8bit):3.845651655552113
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr3z+rJQ+ZtYjO84Fox+QjAEZEKFetj1C8y:/W2rKaW+E4tpny
                                                                                                          MD5:6D106EE5DC35893F2845569E4E1E8E79
                                                                                                          SHA1:9E3E7E0B3F8DAFE4237F2C23B19CA6865784F0F4
                                                                                                          SHA-256:418ABF6B70F9AFB07674DA96D49CFC659D68A9532955ED2A840598CDEB66CFEA
                                                                                                          SHA-512:D56CD2A7CF018567ACB1E420C3BFF3F3B6138884416A80215C6122EF3ECEEB082080AFC8557E6E0FD455EBB680CE9BC7C07669C4F9A8B67B36032D9CDE15A11E
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/07/2016,30/06/2017,MBSFee,558.3,4,0.5,0.25,,1/07/2016,,,,,,,20160701..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2016,30/06/2017,DVAFee,558.3,5,0.5,0.25,,1/07/2016,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2016,30/06/2017,QCOMPFee,558.3,6,0.75,0.75,,1/05/2016,,,,,,,4..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2016,30/06/2017,WAGMSSFee,0,7,0.75,0.5,,1/12/2015,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2016,30/06/2017,WorkSafeVicFee,0,8,0,0,,1/07/2016,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2016,30/06/2017,WorkCoverSAFee,982.3,9,0.5,0.25,,1/07/2016,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1000327
                                                                                                          Entropy (8bit):5.049247724873817
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:euo2f68e2wKD16bnezhmPbu941sQqlcq/HTEBHxT/T9DCb/5Rfz4pJCeZoWSCkvd:Ho2ou1jL941xql7uciid
                                                                                                          MD5:B2A255646F9D8041C637A7DA1D911AF7
                                                                                                          SHA1:8E575D8C54709122643025EE28E209365B1E0122
                                                                                                          SHA-256:D1A72474F03445A2B07C13CE1EADB5E5C683260D13C6E77FF867DAC82D2E9355
                                                                                                          SHA-512:4F15E3BB6670C4758C3C33BD62BF813E4C4623AC78B4BBB1B06609B97585C553D1657851B011A8E73E00E36512991D0A06F879802098BAD51BBB9E341F8447F2
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,370.21,418.84,431.9,446.81,#N/A,418.84,446.81,#N/A,#N/A,702,308.2475,,,,,,,,,20160701..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections in
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1000327
                                                                                                          Entropy (8bit):5.049247724873817
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:euo2f68e2wKD16bnezhmPbu941sQqlcq/HTEBHxT/T9DCb/5Rfz4pJCeZoWSCkvd:Ho2ou1jL941xql7uciid
                                                                                                          MD5:B2A255646F9D8041C637A7DA1D911AF7
                                                                                                          SHA1:8E575D8C54709122643025EE28E209365B1E0122
                                                                                                          SHA-256:D1A72474F03445A2B07C13CE1EADB5E5C683260D13C6E77FF867DAC82D2E9355
                                                                                                          SHA-512:4F15E3BB6670C4758C3C33BD62BF813E4C4623AC78B4BBB1B06609B97585C553D1657851B011A8E73E00E36512991D0A06F879802098BAD51BBB9E341F8447F2
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,370.21,418.84,431.9,446.81,#N/A,418.84,446.81,#N/A,#N/A,702,308.2475,,,,,,,,,20160701..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections in
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7359
                                                                                                          Entropy (8bit):3.8433248164445364
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr3rTSJQ+ZtYVO448ox+QjAEhBehetj1C8y:/WDSEbW+h8tpny
                                                                                                          MD5:DE4056F05DA34421DFDB796422B9DFBF
                                                                                                          SHA1:68179C4AF85F0EC727D90AEBE2D43AE4DF2EA086
                                                                                                          SHA-256:CA79526ABBC4DE210E5D91BC65B3AC38622C98333285A9E17D965E61FF22D80F
                                                                                                          SHA-512:BB0F38679CA1B36E49618ABB8E9991B33D3473B3C933FCF33307D3B5D460BD32CB238248EEE374692FE08F611A900B55660A750EF5AE1E524ECEA25D0704C27E
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/07/2016,30/06/2017,MBSFee,558.3,4,0.5,0.25,,1/11/2016,,,,,,,20161101..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2016,30/06/2017,DVAFee,558.3,5,0.5,0.25,,1/11/2016,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2016,30/06/2017,QCOMPFee,558.3,6,0.75,0.75,,1/05/2016,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2016,30/06/2017,WAGMSSFee,0,7,0.75,0.5,,1/12/2015,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2016,30/06/2017,WorkSafeVicFee,0,8,0,0,,1/07/2016,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2016,30/06/2017,WorkCoverSAFee,982.3,9,0.5,0.25,,1/07/2016,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7359
                                                                                                          Entropy (8bit):3.8433248164445364
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr3rTSJQ+ZtYVO448ox+QjAEhBehetj1C8y:/WDSEbW+h8tpny
                                                                                                          MD5:DE4056F05DA34421DFDB796422B9DFBF
                                                                                                          SHA1:68179C4AF85F0EC727D90AEBE2D43AE4DF2EA086
                                                                                                          SHA-256:CA79526ABBC4DE210E5D91BC65B3AC38622C98333285A9E17D965E61FF22D80F
                                                                                                          SHA-512:BB0F38679CA1B36E49618ABB8E9991B33D3473B3C933FCF33307D3B5D460BD32CB238248EEE374692FE08F611A900B55660A750EF5AE1E524ECEA25D0704C27E
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/07/2016,30/06/2017,MBSFee,558.3,4,0.5,0.25,,1/11/2016,,,,,,,20161101..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2016,30/06/2017,DVAFee,558.3,5,0.5,0.25,,1/11/2016,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2016,30/06/2017,QCOMPFee,558.3,6,0.75,0.75,,1/05/2016,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2016,30/06/2017,WAGMSSFee,0,7,0.75,0.5,,1/12/2015,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2016,30/06/2017,WorkSafeVicFee,0,8,0,0,,1/07/2016,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2016,30/06/2017,WorkCoverSAFee,982.3,9,0.5,0.25,,1/07/2016,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):988187
                                                                                                          Entropy (8bit):5.052408545674903
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:0Ug2b08e2wKD15b3iRVQHby9Up8Qq0r/3vXC3XVXj3uzFcojBKgeSBtT:bg2mu1G99UplqfWy69d
                                                                                                          MD5:5F8A205223FD50632B4F078D347360BD
                                                                                                          SHA1:7CB788DB5463B8EBFC1F677A43A40398368FAA0B
                                                                                                          SHA-256:5BC40DADC55EFB3AC552796FD2FC42576DE5808C9E846F7F74C809CD7E4A7ADE
                                                                                                          SHA-512:6533EEE53BAAE104E51777186CCE8219EC7D42F64823FCB82E3CC801ABAD8D4E96BDE4C643C5965D10E66D54264A914EEE39ED5933C489E5223BF55C4F7127B7
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,370.21,418.84,431.9,446.81,#N/A,418.84,446.81,#N/A,#N/A,702,308.2475,,,,,,,,,20161101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections in
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):988187
                                                                                                          Entropy (8bit):5.052408545674903
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:0Ug2b08e2wKD15b3iRVQHby9Up8Qq0r/3vXC3XVXj3uzFcojBKgeSBtT:bg2mu1G99UplqfWy69d
                                                                                                          MD5:5F8A205223FD50632B4F078D347360BD
                                                                                                          SHA1:7CB788DB5463B8EBFC1F677A43A40398368FAA0B
                                                                                                          SHA-256:5BC40DADC55EFB3AC552796FD2FC42576DE5808C9E846F7F74C809CD7E4A7ADE
                                                                                                          SHA-512:6533EEE53BAAE104E51777186CCE8219EC7D42F64823FCB82E3CC801ABAD8D4E96BDE4C643C5965D10E66D54264A914EEE39ED5933C489E5223BF55C4F7127B7
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,370.21,418.84,431.9,446.81,#N/A,418.84,446.81,#N/A,#N/A,702,308.2475,,,,,,,,,20161101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections in
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5063
                                                                                                          Entropy (8bit):4.712898605216397
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrJ/TTJQ+ZtYVO4wqox+QjAEhOedutj1C8N:/WlTEdW+OotpnN
                                                                                                          MD5:54CDF267691D67217DA535B0135C99F3
                                                                                                          SHA1:3566C43B5EF39C737D8E2F7DE9C1BBA3E5929251
                                                                                                          SHA-256:E1FDD96187709214A4B6675F7EF30E08CD63C26E178CC48809384073B6941EEF
                                                                                                          SHA-512:3540047AC877D7782D0CAF8BF80562000466E28C43DA9E011695D97BB50031ECFABD73E3F840D67BAE4D028867C477DC8EFB75C20FEAA2E3B8EF78AF4D061657
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/12/2016,30/06/2017,MBSFee,558.3,4,0.5,0.25,,1/12/2016,,,,,,,20161201..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2016,30/06/2017,DVAFee,558.3,5,0.5,0.25,,1/11/2016,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2016,30/06/2017,QCOMPFee,558.3,6,0.75,0.75,,1/12/2016,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2016,30/06/2017,WAGMSSFee,0,7,0.75,0.5,,1/12/2016,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2016,30/06/2017,WorkSafeVicFee,0,8,0,0,,1/07/2016,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2016,30/06/2017,WorkCoverSAFee,982.3,9,0.5,0.25,,1/07/2016,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5063
                                                                                                          Entropy (8bit):4.712898605216397
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrJ/TTJQ+ZtYVO4wqox+QjAEhOedutj1C8N:/WlTEdW+OotpnN
                                                                                                          MD5:54CDF267691D67217DA535B0135C99F3
                                                                                                          SHA1:3566C43B5EF39C737D8E2F7DE9C1BBA3E5929251
                                                                                                          SHA-256:E1FDD96187709214A4B6675F7EF30E08CD63C26E178CC48809384073B6941EEF
                                                                                                          SHA-512:3540047AC877D7782D0CAF8BF80562000466E28C43DA9E011695D97BB50031ECFABD73E3F840D67BAE4D028867C477DC8EFB75C20FEAA2E3B8EF78AF4D061657
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/12/2016,30/06/2017,MBSFee,558.3,4,0.5,0.25,,1/12/2016,,,,,,,20161201..AHSA ACT,AHSA_ACT,MBSFee,126,1.452,182.1,1.452,1.452,397.8,262.6,1/07/2016,30/06/2017,DVAFee,558.3,5,0.5,0.25,,1/11/2016,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2016,30/06/2017,QCOMPFee,558.3,6,0.75,0.75,,1/12/2016,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,123.3,1.422,178.3,1.422,1.422,389,257,1/07/2016,30/06/2017,WAGMSSFee,0,7,0.75,0.5,,1/12/2016,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125,1.441,180.7,1.441,1.441,394.4,260.4,1/07/2016,30/06/2017,WorkSafeVicFee,0,8,0,0,,1/07/2016,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125,1.441,180.7,1.441,1.441,394.7,260.5,1/07/2016,30/06/2017,WorkCoverSAFee,982.3,9,0.5,0.25,,1/07/2016,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,123.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):988421
                                                                                                          Entropy (8bit):5.050672970062501
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:BYKmbhkzWhO91Mb5j19embjGHchJfPTMxO40eWlhUcYdM5OnA3EdHzp4:yKmq51WrGHcbfTEyI7y
                                                                                                          MD5:6A7CF63681C3F19CC5CE3EB9597BD98A
                                                                                                          SHA1:74E39FAD9712C6D9B5A569CA3E25F265199B7C88
                                                                                                          SHA-256:B662E05941AA52942AAB03FE98975A60F4C4EE01911D991B56F6BE939918060D
                                                                                                          SHA-512:A861E5B8D7DC51DE972F7885B459F95F4CDA856189662E4BACCE867D0337D12724B85782EFBA2AA9477076315FEDE5C628EFE28C20728A821FABB695758780EC
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,378.9,418.84,431.9,446.81,#N/A,418.84,446.81,#N/A,#N/A,702,308.2475,,,,,,,,,20161201..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections inc
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):988421
                                                                                                          Entropy (8bit):5.050672970062501
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:BYKmbhkzWhO91Mb5j19embjGHchJfPTMxO40eWlhUcYdM5OnA3EdHzp4:yKmq51WrGHcbfTEyI7y
                                                                                                          MD5:6A7CF63681C3F19CC5CE3EB9597BD98A
                                                                                                          SHA1:74E39FAD9712C6D9B5A569CA3E25F265199B7C88
                                                                                                          SHA-256:B662E05941AA52942AAB03FE98975A60F4C4EE01911D991B56F6BE939918060D
                                                                                                          SHA-512:A861E5B8D7DC51DE972F7885B459F95F4CDA856189662E4BACCE867D0337D12724B85782EFBA2AA9477076315FEDE5C628EFE28C20728A821FABB695758780EC
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,378.9,418.84,431.9,446.81,#N/A,418.84,446.81,#N/A,#N/A,702,308.2475,,,,,,,,,20161201..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections inc
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5071
                                                                                                          Entropy (8bit):4.7138618235862495
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr3BViN5D14oLVO4wqox+QjAEhOe4tj1C8N:/WjO/dW+O4tpnN
                                                                                                          MD5:E4C8EA1CAF518198C44E6B817D072D2C
                                                                                                          SHA1:E90A60D6DAEFF43B20AC5EE64C04D84E89754CEA
                                                                                                          SHA-256:60E3D95BFAB976921A52E63EB5F329895411728F09BCB12F9A5FEEFFF5C9C972
                                                                                                          SHA-512:E57A2A85C9151E69B2C543EBBC289A0E84482587384B5FAABB730711BCDDA84E3BE03DFA0DCDDA0FF8B8129E4C95A455FB0684E68B66A49AA1D26C9A419B7C55
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/07/2016,30/06/2017,MBSFee,558.3,4,0.5,0.25,,1/12/2016,,,,,,,20170101..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/01/2017,30/06/2017,DVAFee,558.3,5,0.5,0.25,,1/11/2016,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2017,QCOMPFee,558.3,6,0.75,0.75,,1/12/2016,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/01/2017,30/06/2017,WAGMSSFee,0,7,0.75,0.5,,1/12/2016,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2017,WorkSafeVicFee,0,8,0,0,,1/07/2016,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/01/2017,30/06/2017,WorkCoverSAFee,982.3,9,0.5,0.25,,1/07/2016,,,,,,,..AHSA TAS,AHSA_TAS,MBSFe
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5071
                                                                                                          Entropy (8bit):4.7138618235862495
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr3BViN5D14oLVO4wqox+QjAEhOe4tj1C8N:/WjO/dW+O4tpnN
                                                                                                          MD5:E4C8EA1CAF518198C44E6B817D072D2C
                                                                                                          SHA1:E90A60D6DAEFF43B20AC5EE64C04D84E89754CEA
                                                                                                          SHA-256:60E3D95BFAB976921A52E63EB5F329895411728F09BCB12F9A5FEEFFF5C9C972
                                                                                                          SHA-512:E57A2A85C9151E69B2C543EBBC289A0E84482587384B5FAABB730711BCDDA84E3BE03DFA0DCDDA0FF8B8129E4C95A455FB0684E68B66A49AA1D26C9A419B7C55
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/07/2016,30/06/2017,MBSFee,558.3,4,0.5,0.25,,1/12/2016,,,,,,,20170101..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/01/2017,30/06/2017,DVAFee,558.3,5,0.5,0.25,,1/11/2016,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2017,QCOMPFee,558.3,6,0.75,0.75,,1/12/2016,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/01/2017,30/06/2017,WAGMSSFee,0,7,0.75,0.5,,1/12/2016,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2017,WorkSafeVicFee,0,8,0,0,,1/07/2016,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/01/2017,30/06/2017,WorkCoverSAFee,982.3,9,0.5,0.25,,1/07/2016,,,,,,,..AHSA TAS,AHSA_TAS,MBSFe
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):988382
                                                                                                          Entropy (8bit):5.050665029271515
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:azK51fkzWhO917bpBjO+Mb/2N+W0foDz1x5C/FqNXX8zTD9VasLeRzj4:2K5K51z62N+hfmyPT48
                                                                                                          MD5:392FA35714BF3B3B25EE4157371D76AA
                                                                                                          SHA1:5C7376F0325D5C01F486D72861CCA71FE3922EFA
                                                                                                          SHA-256:7CD4843EA5799CFB76E50750286E7E4A79937558ECF1C6BA9FFC17FA8EBE6433
                                                                                                          SHA-512:5BEF6DBD2DDEB456F490B4A390796DE7EF8B79B36034ED908B893A4662FF6479DF4E46CBDE9ABFB501B6DB36E9EB4BA6DCF74111722A58F5DAFC55E304919A8C
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,378.9,418.84,431.9,446.81,#N/A,418.84,446.81,#N/A,#N/A,702,308.2475,,,,,,,,,20170101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections inc
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):988382
                                                                                                          Entropy (8bit):5.050665029271515
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:azK51fkzWhO917bpBjO+Mb/2N+W0foDz1x5C/FqNXX8zTD9VasLeRzj4:2K5K51z62N+hfmyPT48
                                                                                                          MD5:392FA35714BF3B3B25EE4157371D76AA
                                                                                                          SHA1:5C7376F0325D5C01F486D72861CCA71FE3922EFA
                                                                                                          SHA-256:7CD4843EA5799CFB76E50750286E7E4A79937558ECF1C6BA9FFC17FA8EBE6433
                                                                                                          SHA-512:5BEF6DBD2DDEB456F490B4A390796DE7EF8B79B36034ED908B893A4662FF6479DF4E46CBDE9ABFB501B6DB36E9EB4BA6DCF74111722A58F5DAFC55E304919A8C
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,378.9,418.84,431.9,446.81,#N/A,418.84,446.81,#N/A,#N/A,702,308.2475,,,,,,,,,20170101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections inc
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7366
                                                                                                          Entropy (8bit):3.8455890793564778
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrQWVcj5D14oBdOgw5ox+QjAExBe4tjCh:/WdqJ2W+B4tY
                                                                                                          MD5:C832A47BB9E5A53FC84298FB16C503B6
                                                                                                          SHA1:614FE81162A26ACF84826094450068962643ADBE
                                                                                                          SHA-256:D66116C4CBC56411AD9DA4BE8431F72035FFFBEE40332EF5CF78A186FFC7C973
                                                                                                          SHA-512:FB144311A98FB14A1A3D64582894763F7D0BC1749E3028438A61D17E48BE56E548F739A715C3DB4BD9444B762CEE5C047BC7123D9AFB6BB136E84AB5102FE6DA
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/05/2017,30/06/2017,MBSFee,558.3,4,0.5,0.25,,1/05/2017,,,,,,,20170501..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/01/2017,30/06/2017,DVAFee,558.3,5,0.5,0.25,,1/05/2017,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2017,QCOMPFee,558.3,6,0.75,0.75,,1/12/2016,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/01/2017,30/06/2017,WAGMSSFee,0,7,0.75,0.5,,1/12/2016,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2017,WorkSafeVicFee,0,8,0,0,,1/12/2016,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/01/2017,30/06/2017,WorkCoverSAFee,982.3,9,0.5,0.25,,1/07/2016,,,,,,,..AHSA TAS,AHSA_TAS,MBSFe
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7366
                                                                                                          Entropy (8bit):3.8455890793564778
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrQWVcj5D14oBdOgw5ox+QjAExBe4tjCh:/WdqJ2W+B4tY
                                                                                                          MD5:C832A47BB9E5A53FC84298FB16C503B6
                                                                                                          SHA1:614FE81162A26ACF84826094450068962643ADBE
                                                                                                          SHA-256:D66116C4CBC56411AD9DA4BE8431F72035FFFBEE40332EF5CF78A186FFC7C973
                                                                                                          SHA-512:FB144311A98FB14A1A3D64582894763F7D0BC1749E3028438A61D17E48BE56E548F739A715C3DB4BD9444B762CEE5C047BC7123D9AFB6BB136E84AB5102FE6DA
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/05/2017,30/06/2017,MBSFee,558.3,4,0.5,0.25,,1/05/2017,,,,,,,20170501..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/01/2017,30/06/2017,DVAFee,558.3,5,0.5,0.25,,1/05/2017,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2017,QCOMPFee,558.3,6,0.75,0.75,,1/12/2016,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/01/2017,30/06/2017,WAGMSSFee,0,7,0.75,0.5,,1/12/2016,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2017,WorkSafeVicFee,0,8,0,0,,1/12/2016,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/01/2017,30/06/2017,WorkCoverSAFee,982.3,9,0.5,0.25,,1/07/2016,,,,,,,..AHSA TAS,AHSA_TAS,MBSFe
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):990842
                                                                                                          Entropy (8bit):5.050272583255636
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:UzK51fkzWhO91JbpBjO+Mbkx0frDz1B5C/FqDXX8zTDz86sLeRz14:gK5K51JJWfNyPAYG
                                                                                                          MD5:24468EBA42E2CA4ECBBC20F025927196
                                                                                                          SHA1:075353008B1AD68ADF05009FA23516AF6D2D2BC2
                                                                                                          SHA-256:CAD76550B81388828225D095634C5A7EA9EE44B3D181EE0F4AA57665FCA28B3F
                                                                                                          SHA-512:21415E23D0793CCEF7441A65EF91C2E0D815DA866393D7638E7A2767C5F4C7C954F138398B8380A5BA1EB49FC47EFFD633841A67E14ADA1C4FECECAD0DCCE17A
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,378.9,418.84,431.9,446.81,#N/A,418.84,446.81,#N/A,#N/A,702,308.2475,,,,,,,,,20170501..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections inc
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):990842
                                                                                                          Entropy (8bit):5.050272583255636
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:UzK51fkzWhO91JbpBjO+Mbkx0frDz1B5C/FqDXX8zTDz86sLeRz14:gK5K51JJWfNyPAYG
                                                                                                          MD5:24468EBA42E2CA4ECBBC20F025927196
                                                                                                          SHA1:075353008B1AD68ADF05009FA23516AF6D2D2BC2
                                                                                                          SHA-256:CAD76550B81388828225D095634C5A7EA9EE44B3D181EE0F4AA57665FCA28B3F
                                                                                                          SHA-512:21415E23D0793CCEF7441A65EF91C2E0D815DA866393D7638E7A2767C5F4C7C954F138398B8380A5BA1EB49FC47EFFD633841A67E14ADA1C4FECECAD0DCCE17A
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,378.9,418.84,431.9,446.81,#N/A,418.84,446.81,#N/A,#N/A,702,308.2475,,,,,,,,,20170501..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections inc
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7362
                                                                                                          Entropy (8bit):3.848949964031199
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr10sbr5wcA5XaOhwLoG+JWAHxRehpX+b:/Wal7YB+Whpc
                                                                                                          MD5:8B28DFA82D8BA361DFC364A5E959507F
                                                                                                          SHA1:DDFE3B396CC36F4E73DF2BD28824EC5AF6AF2E8D
                                                                                                          SHA-256:72509E2CB9C41B32E3423D75DA7ABDBFA6F3522EF3778559939107BB5CB116B7
                                                                                                          SHA-512:BFA00D3FE0D0A9D6D8B9226288744312AA266439AB874C349774AF301C435CF1192E058542CA6436451B062BA9F0F92593A09EE5B3D91BF3229D5F45A6384C74
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/05/2017,30/06/2018,MBSFee,558.3,4,0.5,0.25,,1/07/2017,,,,,,,20170701..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/01/2017,30/06/2018,DVAFee,558.3,5,0.5,0.25,,1/05/2017,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2018,QCOMPFee,558.3,6,0.75,0.75,,1/12/2016,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/01/2017,30/06/2018,WAGMSSFee,0,7,0.75,0.5,,1/12/2016,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2018,WorkSafeVicFee,0,8,0,0,,1/07/2017,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/01/2017,30/06/2018,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2017,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7362
                                                                                                          Entropy (8bit):3.848949964031199
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr10sbr5wcA5XaOhwLoG+JWAHxRehpX+b:/Wal7YB+Whpc
                                                                                                          MD5:8B28DFA82D8BA361DFC364A5E959507F
                                                                                                          SHA1:DDFE3B396CC36F4E73DF2BD28824EC5AF6AF2E8D
                                                                                                          SHA-256:72509E2CB9C41B32E3423D75DA7ABDBFA6F3522EF3778559939107BB5CB116B7
                                                                                                          SHA-512:BFA00D3FE0D0A9D6D8B9226288744312AA266439AB874C349774AF301C435CF1192E058542CA6436451B062BA9F0F92593A09EE5B3D91BF3229D5F45A6384C74
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/05/2017,30/06/2018,MBSFee,558.3,4,0.5,0.25,,1/07/2017,,,,,,,20170701..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/01/2017,30/06/2018,DVAFee,558.3,5,0.5,0.25,,1/05/2017,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2018,QCOMPFee,558.3,6,0.75,0.75,,1/12/2016,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/01/2017,30/06/2018,WAGMSSFee,0,7,0.75,0.5,,1/12/2016,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2018,WorkSafeVicFee,0,8,0,0,,1/07/2017,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/01/2017,30/06/2018,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2017,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):990590
                                                                                                          Entropy (8bit):5.051563678403916
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:IfH0+Ukn0VM2bvF5dV8bHKFC5mDvzmsBQBn3y8EyP+mDfWoQMo0y8:4H0O00QCUZuTn/
                                                                                                          MD5:9E697DD810D43CEFEE02875A7646780E
                                                                                                          SHA1:9292DC94A16F937C92EDC4A6D0729389B1AEAE07
                                                                                                          SHA-256:38378FC656365E2432F9F96150D02B9D2C5908E1C6C11213C7F28FA52FDD4B2A
                                                                                                          SHA-512:05C8D209D28E95658617D5DE734FACF282EC3BEEFAE636944A08AE17EAC5E7D24D445C108AD540F204F68AAF0AABF99E501A7AF822B426472CE300EDDF0F4CE2
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,378.9,426.09,438.8,454.54,#N/A,426.09,454.54,#N/A,#N/A,702,308.2475,,,,,,,,,20170701..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections inc
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):990590
                                                                                                          Entropy (8bit):5.051563678403916
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:IfH0+Ukn0VM2bvF5dV8bHKFC5mDvzmsBQBn3y8EyP+mDfWoQMo0y8:4H0O00QCUZuTn/
                                                                                                          MD5:9E697DD810D43CEFEE02875A7646780E
                                                                                                          SHA1:9292DC94A16F937C92EDC4A6D0729389B1AEAE07
                                                                                                          SHA-256:38378FC656365E2432F9F96150D02B9D2C5908E1C6C11213C7F28FA52FDD4B2A
                                                                                                          SHA-512:05C8D209D28E95658617D5DE734FACF282EC3BEEFAE636944A08AE17EAC5E7D24D445C108AD540F204F68AAF0AABF99E501A7AF822B426472CE300EDDF0F4CE2
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,378.9,426.09,438.8,454.54,#N/A,426.09,454.54,#N/A,#N/A,702,308.2475,,,,,,,,,20170701..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections inc
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7356
                                                                                                          Entropy (8bit):3.848267791623041
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wra0Zbr5wcA5Xp4uHfooG+JWAHxRehpX+b:/WH4xAB+Whpc
                                                                                                          MD5:87D43A015203CDD5F83630F041260D98
                                                                                                          SHA1:B1234D0B2248BBC36F733FF29DC800D06F8955B8
                                                                                                          SHA-256:844E719BCB46899CCFE35FE5E2E23AF260F5DC600A42FEF9A1990CBC727C4405
                                                                                                          SHA-512:462D8CEE8509C6EB43F58F900EC0D36F7976C13AB01D76828310CDCB744FC3ABE0E216294BA3C2A39B934A27DDBF550F91CDED7AC6ACBA1863C9D0268F5BB750
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/05/2017,30/06/2018,MBSFee,558.3,4,0.5,0.25,,1/07/2017,,,,,,,20170801..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/01/2017,30/06/2018,DVAFee,558.3,5,0.5,0.25,,1/05/2017,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2018,QCOMPFee,558.3,6,0.75,0.75,,1/12/2016,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/01/2017,30/06/2018,WAGMSSFee,0,7,0.75,0.5,,1/12/2016,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2018,WorkSafeVicFee,0,8,0,0,,1/07/2017,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/01/2017,30/06/2018,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2017,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7356
                                                                                                          Entropy (8bit):3.848267791623041
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wra0Zbr5wcA5Xp4uHfooG+JWAHxRehpX+b:/WH4xAB+Whpc
                                                                                                          MD5:87D43A015203CDD5F83630F041260D98
                                                                                                          SHA1:B1234D0B2248BBC36F733FF29DC800D06F8955B8
                                                                                                          SHA-256:844E719BCB46899CCFE35FE5E2E23AF260F5DC600A42FEF9A1990CBC727C4405
                                                                                                          SHA-512:462D8CEE8509C6EB43F58F900EC0D36F7976C13AB01D76828310CDCB744FC3ABE0E216294BA3C2A39B934A27DDBF550F91CDED7AC6ACBA1863C9D0268F5BB750
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/05/2017,30/06/2018,MBSFee,558.3,4,0.5,0.25,,1/07/2017,,,,,,,20170801..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/01/2017,30/06/2018,DVAFee,558.3,5,0.5,0.25,,1/05/2017,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2018,QCOMPFee,558.3,6,0.75,0.75,,1/12/2016,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/01/2017,30/06/2018,WAGMSSFee,0,7,0.75,0.5,,1/12/2016,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2018,WorkSafeVicFee,0,8,0,0,,1/07/2017,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/01/2017,30/06/2018,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2017,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):990121
                                                                                                          Entropy (8bit):5.051584656681421
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:mfH0+Mkn0VM2bvF5dV8bHKFC5mDvzmsBQBn3y8EyP+mDfWoQMo0y8:mH0w00QCUZuTn/
                                                                                                          MD5:A7FAC9FDB7B05A18B1671E9EDCF8DD39
                                                                                                          SHA1:E74D17466EB067FFC54A0EA3EE1B1DAD95066F21
                                                                                                          SHA-256:9E580C9B9E24114842A76B1C65EABBD16FB0972202554480972628B5F1440CF6
                                                                                                          SHA-512:4BFC41596C4023FD3D58CB6B935F1EF48F5611E8E6F0CB8DF29AEBFA32AD3858FA52F394F2EE6B7F475837237779D5D8EEF2B2E43C5347DB28D35930973D6B8C
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,378.9,426.09,438.8,454.54,#N/A,426.09,454.54,#N/A,#N/A,702,308.2475,,,,,,,,,20170801..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections inc
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):990121
                                                                                                          Entropy (8bit):5.051584656681421
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:mfH0+Mkn0VM2bvF5dV8bHKFC5mDvzmsBQBn3y8EyP+mDfWoQMo0y8:mH0w00QCUZuTn/
                                                                                                          MD5:A7FAC9FDB7B05A18B1671E9EDCF8DD39
                                                                                                          SHA1:E74D17466EB067FFC54A0EA3EE1B1DAD95066F21
                                                                                                          SHA-256:9E580C9B9E24114842A76B1C65EABBD16FB0972202554480972628B5F1440CF6
                                                                                                          SHA-512:4BFC41596C4023FD3D58CB6B935F1EF48F5611E8E6F0CB8DF29AEBFA32AD3858FA52F394F2EE6B7F475837237779D5D8EEF2B2E43C5347DB28D35930973D6B8C
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,378.9,426.09,438.8,454.54,#N/A,426.09,454.54,#N/A,#N/A,702,308.2475,,,,,,,,,20170801..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections inc
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5181
                                                                                                          Entropy (8bit):4.718919878946929
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wrs0Xbm5wc75XKAbHfzoG+JWNKyOhpX3z:/Wdl2LB+lhpz
                                                                                                          MD5:2541104038538E4F842A425002690B6C
                                                                                                          SHA1:8F16C655DB942D5AFADA17C1BE7A8CA231B62D01
                                                                                                          SHA-256:B445CBD06BF9F8D9F738F36A8014BC8669315F364555F56E7B89861CACA568ED
                                                                                                          SHA-512:9255B260A61189A37A15AB204F65EB000884D7F387BF2040306CEF9740126562DC62EDFC91AAEE9C4E2E942CF6A4A5D4131C589EC18A0C95D5930B0EB9279D31
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/05/2017,30/06/2018,MBSFee,558.3,4,0.5,0.25,,1/11/2017,,,,,,,20171101..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/01/2017,30/06/2018,DVAFee,558.3,5,0.5,0.25,,1/11/2017,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2018,QCOMPFee,558.3,6,0.75,0.75,,1/12/2016,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/01/2017,30/06/2018,WAGMSSFee,0,7,0.75,0.5,,1/12/2016,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2018,WorkSafeVicFee,0,8,0,0,,1/11/2017,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/01/2017,30/06/2018,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2017,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5181
                                                                                                          Entropy (8bit):4.718919878946929
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wrs0Xbm5wc75XKAbHfzoG+JWNKyOhpX3z:/Wdl2LB+lhpz
                                                                                                          MD5:2541104038538E4F842A425002690B6C
                                                                                                          SHA1:8F16C655DB942D5AFADA17C1BE7A8CA231B62D01
                                                                                                          SHA-256:B445CBD06BF9F8D9F738F36A8014BC8669315F364555F56E7B89861CACA568ED
                                                                                                          SHA-512:9255B260A61189A37A15AB204F65EB000884D7F387BF2040306CEF9740126562DC62EDFC91AAEE9C4E2E942CF6A4A5D4131C589EC18A0C95D5930B0EB9279D31
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/05/2017,30/06/2018,MBSFee,558.3,4,0.5,0.25,,1/11/2017,,,,,,,20171101..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/01/2017,30/06/2018,DVAFee,558.3,5,0.5,0.25,,1/11/2017,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2018,QCOMPFee,558.3,6,0.75,0.75,,1/12/2016,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/01/2017,30/06/2018,WAGMSSFee,0,7,0.75,0.5,,1/12/2016,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2018,WorkSafeVicFee,0,8,0,0,,1/11/2017,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/01/2017,30/06/2018,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2017,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):982773
                                                                                                          Entropy (8bit):5.101967761409063
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:rF3OB4z1k2IqLbPxfV5Qbcxju3L12/Znj6jmrSB2V80pEjs49nqG32pE0comDzQ:x3OUjFubB5wCLme0
                                                                                                          MD5:AABF000100D2F5AA26A71A5113448274
                                                                                                          SHA1:C3CDA8F46C4C3672BDE20E68DAD9C7CAD2B62A4C
                                                                                                          SHA-256:A66230646379406DEDCF657118788F1CEF615999FF08CC783C38359E4B9E7810
                                                                                                          SHA-512:81776AAF8378F0CB6DD4155A795E5CF411E4EF35DE72F732B1EF3BBCA8FE1A1E21C7A94DCB58A5377CFA12DC931D036529CA481838D15A6E0E080DA944CDAE42
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,378.9,426.09,438.8,#N/A,#N/A,426.09,#N/A,#N/A,#N/A,702,308.2475,,,,,,,,,20171101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):982773
                                                                                                          Entropy (8bit):5.101967761409063
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:rF3OB4z1k2IqLbPxfV5Qbcxju3L12/Znj6jmrSB2V80pEjs49nqG32pE0comDzQ:x3OUjFubB5wCLme0
                                                                                                          MD5:AABF000100D2F5AA26A71A5113448274
                                                                                                          SHA1:C3CDA8F46C4C3672BDE20E68DAD9C7CAD2B62A4C
                                                                                                          SHA-256:A66230646379406DEDCF657118788F1CEF615999FF08CC783C38359E4B9E7810
                                                                                                          SHA-512:81776AAF8378F0CB6DD4155A795E5CF411E4EF35DE72F732B1EF3BBCA8FE1A1E21C7A94DCB58A5377CFA12DC931D036529CA481838D15A6E0E080DA944CDAE42
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,378.9,426.09,438.8,#N/A,#N/A,426.09,#N/A,#N/A,#N/A,702,308.2475,,,,,,,,,20171101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5182
                                                                                                          Entropy (8bit):4.716782049644189
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrGY0Fbm5wc75XKcPHfzoG+JWNCKOQmpX3z:/WC1/SLB+hhpz
                                                                                                          MD5:67F2148CECCA4C0CE75512B5D0E46046
                                                                                                          SHA1:FBEF663D871BDCF5E58244447DF03AB027E9C548
                                                                                                          SHA-256:22208DF4CDAC50036A18E0842E3CDA61DB207EEC3F04210C8754B5BFD609F46F
                                                                                                          SHA-512:892EC1D59610B951B26E27F3A99F80911009613DCF29317B95508DB1F9AD4A0C16D39FB7B700A0E0A0640FFC1A038B9231AE3525B7C5B1F2F9C653C6E038D515
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/05/2017,30/06/2018,MBSFee,558.3,4,0.5,0.25,,1/11/2017,,,,,,,20171201..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/01/2017,30/06/2018,DVAFee,558.3,5,0.5,0.25,,1/11/2017,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2018,QCOMPFee,558.3,6,0.75,0.75,,1/12/2017,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/01/2017,30/06/2018,WAGMSSFee,0,7,0.75,0.5,,1/12/2017,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2018,WorkSafeVicFee,0,8,0,0,,1/11/2017,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/01/2017,30/06/2018,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2017,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5182
                                                                                                          Entropy (8bit):4.716782049644189
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrGY0Fbm5wc75XKcPHfzoG+JWNCKOQmpX3z:/WC1/SLB+hhpz
                                                                                                          MD5:67F2148CECCA4C0CE75512B5D0E46046
                                                                                                          SHA1:FBEF663D871BDCF5E58244447DF03AB027E9C548
                                                                                                          SHA-256:22208DF4CDAC50036A18E0842E3CDA61DB207EEC3F04210C8754B5BFD609F46F
                                                                                                          SHA-512:892EC1D59610B951B26E27F3A99F80911009613DCF29317B95508DB1F9AD4A0C16D39FB7B700A0E0A0640FFC1A038B9231AE3525B7C5B1F2F9C653C6E038D515
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/05/2017,30/06/2018,MBSFee,558.3,4,0.5,0.25,,1/11/2017,,,,,,,20171201..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/01/2017,30/06/2018,DVAFee,558.3,5,0.5,0.25,,1/11/2017,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2018,QCOMPFee,558.3,6,0.75,0.75,,1/12/2017,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/01/2017,30/06/2018,WAGMSSFee,0,7,0.75,0.5,,1/12/2017,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2017,30/06/2018,WorkSafeVicFee,0,8,0,0,,1/11/2017,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/01/2017,30/06/2018,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2017,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1000433
                                                                                                          Entropy (8bit):5.056789991473591
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:G/Z8p3cjAedbylpNusbVwLu5HgIwW70caLCedjUb4yIm6Z96z0ZN:4Z8/N4uI1eZHa
                                                                                                          MD5:849A04F8A391AB5C765C705FE807F89A
                                                                                                          SHA1:9BD6F0B591002D04BB805936244E365644C52011
                                                                                                          SHA-256:D5CAD549E98CA5E99104C179190E755FD858ED106B915363F0A3DEACAC874B6A
                                                                                                          SHA-512:E8462BC4AEA8039F1BAE3DDA7831D3BA00506B7259CEA8BCB682207232FDB3202C85C4D8BE6F2F4E9050124FF0F11AF983C298D009834C2B24E87F9FF34BA36D
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,385.88,426.09,438.8,454.54,#N/A,426.09,454.54,#N/A,#N/A,702,308.2475,,,,,,,,,20171201..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections in
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1000433
                                                                                                          Entropy (8bit):5.056789991473591
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:G/Z8p3cjAedbylpNusbVwLu5HgIwW70caLCedjUb4yIm6Z96z0ZN:4Z8/N4uI1eZHa
                                                                                                          MD5:849A04F8A391AB5C765C705FE807F89A
                                                                                                          SHA1:9BD6F0B591002D04BB805936244E365644C52011
                                                                                                          SHA-256:D5CAD549E98CA5E99104C179190E755FD858ED106B915363F0A3DEACAC874B6A
                                                                                                          SHA-512:E8462BC4AEA8039F1BAE3DDA7831D3BA00506B7259CEA8BCB682207232FDB3202C85C4D8BE6F2F4E9050124FF0F11AF983C298D009834C2B24E87F9FF34BA36D
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,385.88,426.09,438.8,454.54,#N/A,426.09,454.54,#N/A,#N/A,702,308.2475,,,,,,,,,20171201..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections in
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7454
                                                                                                          Entropy (8bit):3.8724574964871725
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrhLcqm5tcwOeKcPHfzoG+JWNCKOQQpX3f:/WxGFLB+hfpf
                                                                                                          MD5:FBFCC6944B83B7A3DBCDDBB7279CDD15
                                                                                                          SHA1:695E8EA913A6776B677CEA26020E0913FF6761E4
                                                                                                          SHA-256:33C82E678F97D44A92F091C76CB32DBEF523072B57FCD7276DA88722BF89391E
                                                                                                          SHA-512:F48B84D83F9CA8B4B004ECFDDFC47C41A15525F2ED8C744AE6BB79F9CAC7854C502446CEF41F5E64F4BCE37BB12F4407CD62194BC3B77B3620E1E28E87D7A223
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/05/2017,30/06/2018,MBSFee,558.3,4,0.5,0.25,,1/01/2018,,,,,,,20180101..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/01/2018,30/06/2018,DVAFee,558.3,5,0.5,0.25,,1/11/2017,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2018,30/06/2018,QCOMPFee,558.3,6,0.75,0.75,,1/12/2017,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/01/2018,30/06/2018,WAGMSSFee,0,7,0.75,0.5,,1/12/2017,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2018,30/06/2018,WorkSafeVicFee,0,8,0,0,,1/11/2017,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/01/2018,30/06/2018,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2017,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7454
                                                                                                          Entropy (8bit):3.8724574964871725
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrhLcqm5tcwOeKcPHfzoG+JWNCKOQQpX3f:/WxGFLB+hfpf
                                                                                                          MD5:FBFCC6944B83B7A3DBCDDBB7279CDD15
                                                                                                          SHA1:695E8EA913A6776B677CEA26020E0913FF6761E4
                                                                                                          SHA-256:33C82E678F97D44A92F091C76CB32DBEF523072B57FCD7276DA88722BF89391E
                                                                                                          SHA-512:F48B84D83F9CA8B4B004ECFDDFC47C41A15525F2ED8C744AE6BB79F9CAC7854C502446CEF41F5E64F4BCE37BB12F4407CD62194BC3B77B3620E1E28E87D7A223
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/05/2017,30/06/2018,MBSFee,558.3,4,0.5,0.25,,1/01/2018,,,,,,,20180101..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/01/2018,30/06/2018,DVAFee,558.3,5,0.5,0.25,,1/11/2017,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2018,30/06/2018,QCOMPFee,558.3,6,0.75,0.75,,1/12/2017,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/01/2018,30/06/2018,WAGMSSFee,0,7,0.75,0.5,,1/12/2017,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2018,30/06/2018,WorkSafeVicFee,0,8,0,0,,1/11/2017,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/01/2018,30/06/2018,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2017,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):999772
                                                                                                          Entropy (8bit):5.056282528911828
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:KEMYekc/AeYbQBRaAIbVOAu76p658bXEhL1BO/nkIkOYAUcXMi0ZN:LMYEyhuFakFc6
                                                                                                          MD5:F04424FF41560AEE8C406C71290EDD32
                                                                                                          SHA1:A3519A25962B8DAFBB4091CFBB3F449C60E8DE3C
                                                                                                          SHA-256:00BF4272C77BED97AC605FB8C50B15281E8D059CEAC3D1805121E1B6F382D8AB
                                                                                                          SHA-512:85AEA0B7D299262518D60C3403C7C1649C550B7868C985D8E43B902019052AD2CA1ED7A3B14EA39A2E771871046061F1E2FD0DBFAF956361A534D2FBCB9E08A3
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,385.88,426.09,438.8,454.54,#N/A,426.09,454.54,#N/A,#N/A,702,308.2475,,,,,,,,,20180101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections in
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):999772
                                                                                                          Entropy (8bit):5.056282528911828
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:KEMYekc/AeYbQBRaAIbVOAu76p658bXEhL1BO/nkIkOYAUcXMi0ZN:LMYEyhuFakFc6
                                                                                                          MD5:F04424FF41560AEE8C406C71290EDD32
                                                                                                          SHA1:A3519A25962B8DAFBB4091CFBB3F449C60E8DE3C
                                                                                                          SHA-256:00BF4272C77BED97AC605FB8C50B15281E8D059CEAC3D1805121E1B6F382D8AB
                                                                                                          SHA-512:85AEA0B7D299262518D60C3403C7C1649C550B7868C985D8E43B902019052AD2CA1ED7A3B14EA39A2E771871046061F1E2FD0DBFAF956361A534D2FBCB9E08A3
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,385.88,426.09,438.8,454.54,#N/A,426.09,454.54,#N/A,#N/A,702,308.2475,,,,,,,,,20180101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections in
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7454
                                                                                                          Entropy (8bit):3.87378644773772
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr+Lyqm5tcwPeKaNHfzoG+JWNgMOQLpX3f:/Wko4LB+RMpf
                                                                                                          MD5:44201004F89BD66D1A2689B7374C57E2
                                                                                                          SHA1:E07F836019ECB8CFDCCF67DEC50BB30FD551635D
                                                                                                          SHA-256:D774AC89183D7370B10F0C4B9B951776C632053C10A0F7F1C8287F0ADFDF91C2
                                                                                                          SHA-512:27260C1F5824A1BB2C700EC04ED25956250C9702E853D41CD134CC2043E40C1B58932F752A7D3D355E0E1A25F3C60631B09527DB7CB33D3036CCD61A238A8447
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/05/2017,30/06/2018,MBSFee,558.3,4,0.5,0.25,,1/01/2018,,,,,,,20180601..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/01/2018,30/06/2018,DVAFee,558.3,5,0.5,0.25,,1/11/2017,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2018,30/06/2018,QCOMPFee,558.3,6,0.75,0.75,,1/12/2017,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/01/2018,30/06/2018,WAGMSSFee,0,7,0.75,0.5,,1/12/2017,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2018,30/06/2018,WorkSafeVicFee,0,8,0,0,,1/11/2017,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/01/2018,30/06/2018,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2017,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7454
                                                                                                          Entropy (8bit):3.87378644773772
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr+Lyqm5tcwPeKaNHfzoG+JWNgMOQLpX3f:/Wko4LB+RMpf
                                                                                                          MD5:44201004F89BD66D1A2689B7374C57E2
                                                                                                          SHA1:E07F836019ECB8CFDCCF67DEC50BB30FD551635D
                                                                                                          SHA-256:D774AC89183D7370B10F0C4B9B951776C632053C10A0F7F1C8287F0ADFDF91C2
                                                                                                          SHA-512:27260C1F5824A1BB2C700EC04ED25956250C9702E853D41CD134CC2043E40C1B58932F752A7D3D355E0E1A25F3C60631B09527DB7CB33D3036CCD61A238A8447
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/05/2017,30/06/2018,MBSFee,558.3,4,0.5,0.25,,1/01/2018,,,,,,,20180601..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/01/2018,30/06/2018,DVAFee,558.3,5,0.5,0.25,,1/11/2017,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2018,30/06/2018,QCOMPFee,558.3,6,0.75,0.75,,1/12/2017,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/01/2018,30/06/2018,WAGMSSFee,0,7,0.75,0.5,,1/12/2017,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/01/2018,30/06/2018,WorkSafeVicFee,0,8,0,0,,1/11/2017,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/01/2018,30/06/2018,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2017,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1003049
                                                                                                          Entropy (8bit):5.057626219723014
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:pEMYz7cjAe7bQBLAIbVOAu76p6+8bXEhL1FO/nkIkOYuUcXMi0ZN:6MYVhuuakjK6
                                                                                                          MD5:05869804280EF7EE93EEAD0E159D10BD
                                                                                                          SHA1:862049E8F01DD6CCEDA22E135F35F58F34837398
                                                                                                          SHA-256:497845B2700E96EDFB73F808A1A5EA677E3E2EF71DF0B4DA8536E365C322BE6E
                                                                                                          SHA-512:6657B8194914387D3DFDB937DEEE030A22A6CCB48D06A43EED6E611AF3D5D1A0ABAF7CCD195BFE8C93BF7692B61E839B6D9EE77B7A970791C2A96E01319FBACD
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,385.88,426.09,438.8,454.54,#N/A,426.09,454.54,#N/A,#N/A,702,308.2475,,,,,,,,,20180601..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections in
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1003049
                                                                                                          Entropy (8bit):5.057626219723014
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:pEMYz7cjAe7bQBLAIbVOAu76p6+8bXEhL1FO/nkIkOYuUcXMi0ZN:6MYVhuuakjK6
                                                                                                          MD5:05869804280EF7EE93EEAD0E159D10BD
                                                                                                          SHA1:862049E8F01DD6CCEDA22E135F35F58F34837398
                                                                                                          SHA-256:497845B2700E96EDFB73F808A1A5EA677E3E2EF71DF0B4DA8536E365C322BE6E
                                                                                                          SHA-512:6657B8194914387D3DFDB937DEEE030A22A6CCB48D06A43EED6E611AF3D5D1A0ABAF7CCD195BFE8C93BF7692B61E839B6D9EE77B7A970791C2A96E01319FBACD
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,385.88,426.09,438.8,454.54,#N/A,426.09,454.54,#N/A,#N/A,702,308.2475,,,,,,,,,20180601..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections in
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7456
                                                                                                          Entropy (8bit):3.8821344960588053
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrRRGo65TriN8KVWAfBo3+ynOgiOlDllQQpPAcTn:/WjsrYg+oZlnpIgn
                                                                                                          MD5:7B47623C034DE8DB89EDD6754686860A
                                                                                                          SHA1:2800A2452F00F6AA3048295A6625D2C9EC94E118
                                                                                                          SHA-256:FE0C3D1E21776365F87B6FADD33D81760F840BE527C9F2405036943025FE7534
                                                                                                          SHA-512:55CF9B693FE5289C486E0BA4AB060544F765B084232483FC6CDF367FBEEA8A96C8E889296282EC8C086295883E75025A92390073B671387DD7922290E13940D3
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/07/2018,30/06/2019,MBSFee,558.3,4,0.5,0.25,,1/07/2018,,,,,,,20180701..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/07/2018,31/12/2018,DVAFee,558.3,5,0.5,0.25,,1/07/2018,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/07/2018,31/12/2018,QCOMPFee,558.3,6,0.75,0.75,,1/12/2017,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/07/2018,31/12/2018,WAGMSSFee,0,7,0.75,0.5,,1/12/2017,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/07/2018,31/12/2018,WorkSafeVicFee,0,8,0,0,,1/07/2018,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/07/2018,31/12/2018,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2018,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7456
                                                                                                          Entropy (8bit):3.8821344960588053
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrRRGo65TriN8KVWAfBo3+ynOgiOlDllQQpPAcTn:/WjsrYg+oZlnpIgn
                                                                                                          MD5:7B47623C034DE8DB89EDD6754686860A
                                                                                                          SHA1:2800A2452F00F6AA3048295A6625D2C9EC94E118
                                                                                                          SHA-256:FE0C3D1E21776365F87B6FADD33D81760F840BE527C9F2405036943025FE7534
                                                                                                          SHA-512:55CF9B693FE5289C486E0BA4AB060544F765B084232483FC6CDF367FBEEA8A96C8E889296282EC8C086295883E75025A92390073B671387DD7922290E13940D3
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.8524,1,217.8882,1,1,476.1552,314.203,1/07/2018,30/06/2019,MBSFee,558.3,4,0.5,0.25,,1/07/2018,,,,,,,20180701..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/07/2018,31/12/2018,DVAFee,558.3,5,0.5,0.25,,1/07/2018,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/07/2018,31/12/2018,QCOMPFee,558.3,6,0.75,0.75,,1/12/2017,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/07/2018,31/12/2018,WAGMSSFee,0,7,0.75,0.5,,1/12/2017,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/07/2018,31/12/2018,WorkSafeVicFee,0,8,0,0,,1/07/2018,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/07/2018,31/12/2018,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2018,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1003731
                                                                                                          Entropy (8bit):5.056872658901916
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:O0isX2Ghwedxpbo3L66btq6qvWBEhcnAs1tXgt9/IZKsaOO0P5c7:XisWbqRzwkEo
                                                                                                          MD5:3F3AC735B690FEB07BDFB3D6C62831CE
                                                                                                          SHA1:3B7C3BFDE3D97421B57FBED31F429BC78C517338
                                                                                                          SHA-256:5FC81CFE9F7FB9BF9FF44A2A5943D7BA0669CEB5DC38D783B2E4010E304F16CA
                                                                                                          SHA-512:ACA3A6A9D8A9410168A4336CC89B5F065E767B8735FBFAE42FE3D81C696BB6C00A387CC178702E4BDE1A3568AFF347CB5C2035AA43045EA4F041FEEF97F5EB7B
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,385.88,432.8,438.8,461.68,#N/A,432.8,461.68,#N/A,#N/A,702,308.2475,,,,,,,,,20180701..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections incl
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1003731
                                                                                                          Entropy (8bit):5.056872658901916
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:O0isX2Ghwedxpbo3L66btq6qvWBEhcnAs1tXgt9/IZKsaOO0P5c7:XisWbqRzwkEo
                                                                                                          MD5:3F3AC735B690FEB07BDFB3D6C62831CE
                                                                                                          SHA1:3B7C3BFDE3D97421B57FBED31F429BC78C517338
                                                                                                          SHA-256:5FC81CFE9F7FB9BF9FF44A2A5943D7BA0669CEB5DC38D783B2E4010E304F16CA
                                                                                                          SHA-512:ACA3A6A9D8A9410168A4336CC89B5F065E767B8735FBFAE42FE3D81C696BB6C00A387CC178702E4BDE1A3568AFF347CB5C2035AA43045EA4F041FEEF97F5EB7B
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,385.88,432.8,438.8,461.68,#N/A,432.8,461.68,#N/A,#N/A,702,308.2475,,,,,,,,,20180701..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections incl
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7443
                                                                                                          Entropy (8bit):3.8754195325573124
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrBRZ/o65TrFN8pImZXfoo3+yLVzJ11lITlIVQ8pPAhTO:/WzZtCZgg+GKwrpItO
                                                                                                          MD5:3E63BE1DE9BB6701C1DA83CB9774F28B
                                                                                                          SHA1:F38185B94D3E48A587A8567E296849ED0EC3CD2F
                                                                                                          SHA-256:F1B8C0D3428136D641DAE4CC1EE38C6FBCEE4B4304A9B926EA78CABAC7FDDC8F
                                                                                                          SHA-512:8097EDFFFD94A05022A40E890A860054AA1683C3B40A62C375719C08EE358E349E93887D805495D85CF32E6A7E4B685DD752D78FE8EC67A9367FC23BB26F2596
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.85,1,217.89,1,1,476.16,314.2,1/11/2018,30/06/2019,MBSFee,558.3,4,0.5,0.25,,1/11/2018,,,,,,,20181101..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/07/2018,31/12/2018,DVAFee,558.3,5,0.5,0.25,,1/11/2018,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/07/2018,31/12/2018,QCOMPFee,558.3,6,0.75,0.75,,6/11/2018,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/07/2018,31/12/2018,WAGMSSFee,0,7,0.75,0.5,,1/12/2017,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/07/2018,31/12/2018,WorkSafeVicFee,0,8,0,0,,1/07/2018,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/07/2018,31/12/2018,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2018,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,124.8,1.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7443
                                                                                                          Entropy (8bit):3.8754195325573124
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrBRZ/o65TrFN8pImZXfoo3+yLVzJ11lITlIVQ8pPAhTO:/WzZtCZgg+GKwrpItO
                                                                                                          MD5:3E63BE1DE9BB6701C1DA83CB9774F28B
                                                                                                          SHA1:F38185B94D3E48A587A8567E296849ED0EC3CD2F
                                                                                                          SHA-256:F1B8C0D3428136D641DAE4CC1EE38C6FBCEE4B4304A9B926EA78CABAC7FDDC8F
                                                                                                          SHA-512:8097EDFFFD94A05022A40E890A860054AA1683C3B40A62C375719C08EE358E349E93887D805495D85CF32E6A7E4B685DD752D78FE8EC67A9367FC23BB26F2596
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.85,1,217.89,1,1,476.16,314.2,1/11/2018,30/06/2019,MBSFee,558.3,4,0.5,0.25,,1/11/2018,,,,,,,20181101..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/07/2018,31/12/2018,DVAFee,558.3,5,0.5,0.25,,1/11/2018,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/07/2018,31/12/2018,QCOMPFee,558.3,6,0.75,0.75,,6/11/2018,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/07/2018,31/12/2018,WAGMSSFee,0,7,0.75,0.5,,1/12/2017,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/07/2018,31/12/2018,WorkSafeVicFee,0,8,0,0,,1/07/2018,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/07/2018,31/12/2018,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2018,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,124.8,1.
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1013035
                                                                                                          Entropy (8bit):5.086240360994272
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:BeJCcyYYQNnxtbosw56bYci+lzfuyVFrJ8aVdHb9/FtapBa6Djy1mAxUQB4tdw3e:MJCNX+lhza7Oy
                                                                                                          MD5:6CADC5016AC19BEEF336143C25C5573B
                                                                                                          SHA1:750DF780212CA09775FE95E6D8EF9346E05AC6E0
                                                                                                          SHA-256:2FE28DB157BC22D132320935E66428450084AC6969BA7791D7BB442C0EBE7C8F
                                                                                                          SHA-512:F5A1E61D41EA0E946B7FF2F2680477A912C3A16A4695C07258C69EDB73FA8E4DCD4AE45AE325D56A95D4B31C0D5031DD675C97DA59317842FC71A8F9CD4CF0A7
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,385.88,432.8,438.8,461.68,#N/A,432.8,461.68,#N/A,#N/A,702,308.25,,,,,,,,,20181101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includ
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1013035
                                                                                                          Entropy (8bit):5.086240360994272
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:BeJCcyYYQNnxtbosw56bYci+lzfuyVFrJ8aVdHb9/FtapBa6Djy1mAxUQB4tdw3e:MJCNX+lhza7Oy
                                                                                                          MD5:6CADC5016AC19BEEF336143C25C5573B
                                                                                                          SHA1:750DF780212CA09775FE95E6D8EF9346E05AC6E0
                                                                                                          SHA-256:2FE28DB157BC22D132320935E66428450084AC6969BA7791D7BB442C0EBE7C8F
                                                                                                          SHA-512:F5A1E61D41EA0E946B7FF2F2680477A912C3A16A4695C07258C69EDB73FA8E4DCD4AE45AE325D56A95D4B31C0D5031DD675C97DA59317842FC71A8F9CD4CF0A7
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,385.88,432.8,438.8,461.68,#N/A,432.8,461.68,#N/A,#N/A,702,308.25,,,,,,,,,20181101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includ
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7442
                                                                                                          Entropy (8bit):3.874565189764839
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr+po65TrFN8pImHfoo3+yLVzJ11lITlIVQEpPAhTO:/WKCwg+GKwjpItO
                                                                                                          MD5:6495F4745977711E85AB8C97184A8BA1
                                                                                                          SHA1:F3B6CEFEE8E26DB3B258E19C5D746447C1E09A3B
                                                                                                          SHA-256:FDD82AE07A431F614851DE304DCF6F212A11794DF03C15E21B7354F490B194C7
                                                                                                          SHA-512:9950763C556C72680FAC8AD928953DDEF97C6FA4933DAFC92010BFBB3AD676183E5A0BE66A83D02DE9F8F40DE67B25F3DF6A08BD8AA148052CE21EF6DB0C603D
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.85,1,217.89,1,1,476.16,314.2,1/11/2018,30/06/2019,MBSFee,558.3,4,0.5,0.25,,1/11/2018,,,,,,,20181201..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/07/2018,31/12/2018,DVAFee,558.3,5,0.5,0.25,,1/11/2018,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/07/2018,31/12/2018,QCOMPFee,558.3,6,0.5,0.25,,1/12/2018,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/07/2018,31/12/2018,WAGMSSFee,0,7,0.75,0.5,,1/12/2017,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/07/2018,31/12/2018,WorkSafeVicFee,0,8,0,0,,1/07/2018,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/07/2018,31/12/2018,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2018,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,124.8,1.4
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7442
                                                                                                          Entropy (8bit):3.874565189764839
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr+po65TrFN8pImHfoo3+yLVzJ11lITlIVQEpPAhTO:/WKCwg+GKwjpItO
                                                                                                          MD5:6495F4745977711E85AB8C97184A8BA1
                                                                                                          SHA1:F3B6CEFEE8E26DB3B258E19C5D746447C1E09A3B
                                                                                                          SHA-256:FDD82AE07A431F614851DE304DCF6F212A11794DF03C15E21B7354F490B194C7
                                                                                                          SHA-512:9950763C556C72680FAC8AD928953DDEF97C6FA4933DAFC92010BFBB3AD676183E5A0BE66A83D02DE9F8F40DE67B25F3DF6A08BD8AA148052CE21EF6DB0C603D
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.85,1,217.89,1,1,476.16,314.2,1/11/2018,30/06/2019,MBSFee,558.3,4,0.5,0.25,,1/11/2018,,,,,,,20181201..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/07/2018,31/12/2018,DVAFee,558.3,5,0.5,0.25,,1/11/2018,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/07/2018,31/12/2018,QCOMPFee,558.3,6,0.5,0.25,,1/12/2018,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/07/2018,31/12/2018,WAGMSSFee,0,7,0.75,0.5,,1/12/2017,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/07/2018,31/12/2018,WorkSafeVicFee,0,8,0,0,,1/07/2018,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/07/2018,31/12/2018,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2018,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,124.8,1.4
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1013117
                                                                                                          Entropy (8bit):5.086497038668565
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:uUb6KI88QZJx5bUYCTibucgyVNB2i/BJnaQ1xvbdLxRIG2Do6D7ENuC90G94lFkE:hb695yPx3IPsY
                                                                                                          MD5:521108589C897C94AB0C913CD375AD27
                                                                                                          SHA1:9C7A247FEEBED5A72A55B4B1D6293BF3A2955711
                                                                                                          SHA-256:69F8E7C196A5049280DE03E13BB06F37B2F33F3121F7CBFA2F0C5ED71D553B1A
                                                                                                          SHA-512:EE940843BF1161F6CC647D0DF3ABB2ECDD00B44215AC18C0FC552F6133534BCC35F1E728F7B154A128D477F7EB8B6CCD3958F3CE016C755C64891A6BE0CD7F0A
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,385.88,432.8,438.8,461.68,#N/A,432.8,461.68,#N/A,#N/A,702,308.25,,,,,,,,,20181201..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includ
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1013117
                                                                                                          Entropy (8bit):5.086497038668565
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:uUb6KI88QZJx5bUYCTibucgyVNB2i/BJnaQ1xvbdLxRIG2Do6D7ENuC90G94lFkE:hb695yPx3IPsY
                                                                                                          MD5:521108589C897C94AB0C913CD375AD27
                                                                                                          SHA1:9C7A247FEEBED5A72A55B4B1D6293BF3A2955711
                                                                                                          SHA-256:69F8E7C196A5049280DE03E13BB06F37B2F33F3121F7CBFA2F0C5ED71D553B1A
                                                                                                          SHA-512:EE940843BF1161F6CC647D0DF3ABB2ECDD00B44215AC18C0FC552F6133534BCC35F1E728F7B154A128D477F7EB8B6CCD3958F3CE016C755C64891A6BE0CD7F0A
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,385.88,432.8,438.8,461.68,#N/A,432.8,461.68,#N/A,#N/A,702,308.25,,,,,,,,,20181201..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includ
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7441
                                                                                                          Entropy (8bit):3.876829071910322
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrQq05mrCwXFFHfoo3+yLVz641lITlIVC3pPAhTO:/W7Lwg+KKwipItO
                                                                                                          MD5:0005E25723CDBCC418EA282EDBE57538
                                                                                                          SHA1:CAC997402E7397BE48972ECDE44F19EC6E6F0F91
                                                                                                          SHA-256:19B1D6720FBC7136D399D9989338F718C2B677A8EA3EF8830FA26ECF22088E8A
                                                                                                          SHA-512:91C48F880CD2565C0357FEA7A806CF89652B33DA24FE26DB271AA978BDF5469F9836E08920DF16E46A1EABA25903E80AE6B6373D32BF209CFA9CB6FE276550A2
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.85,1,217.89,1,1,476.16,314.2,1/11/2018,30/06/2019,MBSFee,558.3,4,0.5,0.25,,1/11/2018,,,,,,,20190101..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/07/2018,30/06/2019,DVAFee,558.3,5,0.5,0.25,,1/11/2018,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/07/2018,30/06/2019,QCOMPFee,558.3,6,0.5,0.25,,1/12/2018,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/07/2018,30/06/2019,WAGMSSFee,0,7,0.75,0.5,,1/12/2018,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/07/2018,30/06/2019,WorkSafeVicFee,0,8,0,0,,1/07/2018,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/07/2018,30/06/2019,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2018,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,124.8,1.4
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7441
                                                                                                          Entropy (8bit):3.876829071910322
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrQq05mrCwXFFHfoo3+yLVz641lITlIVC3pPAhTO:/W7Lwg+KKwipItO
                                                                                                          MD5:0005E25723CDBCC418EA282EDBE57538
                                                                                                          SHA1:CAC997402E7397BE48972ECDE44F19EC6E6F0F91
                                                                                                          SHA-256:19B1D6720FBC7136D399D9989338F718C2B677A8EA3EF8830FA26ECF22088E8A
                                                                                                          SHA-512:91C48F880CD2565C0357FEA7A806CF89652B33DA24FE26DB271AA978BDF5469F9836E08920DF16E46A1EABA25903E80AE6B6373D32BF209CFA9CB6FE276550A2
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,150.85,1,217.89,1,1,476.16,314.2,1/11/2018,30/06/2019,MBSFee,558.3,4,0.5,0.25,,1/11/2018,,,,,,,20190101..AHSA ACT,AHSA_ACT,MBSFee,126.9,1.463,183.4,1.463,1.463,400.7,264.5,1/07/2018,30/06/2019,DVAFee,558.3,5,0.5,0.25,,1/11/2018,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/07/2018,30/06/2019,QCOMPFee,558.3,6,0.5,0.25,,1/12/2018,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,124.2,1.432,179.5,1.432,1.432,391.7,258.8,1/07/2018,30/06/2019,WAGMSSFee,0,7,0.75,0.5,,1/12/2018,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,125.9,1.451,182,1.451,1.451,397.2,262.3,1/07/2018,30/06/2019,WorkSafeVicFee,0,8,0,0,,1/07/2018,,,,,,,..AHSA SA,AHSA_SA,MBSFee,125.9,1.452,182,1.452,1.452,397.5,262.4,1/07/2018,30/06/2019,WorkCoverSAFee,998,9,0.5,0.25,,1/07/2018,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,124.8,1.4
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1011955
                                                                                                          Entropy (8bit):5.084330537868251
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:+Ub6KQ88QZTxRbUYCTibucgyVNB2iSBJnaQAxvbdLxHIG2DopUWINuC90G94lFkz:Rb6Z5yLxRIAIh
                                                                                                          MD5:29C663388D43DB1358358BC1E237F497
                                                                                                          SHA1:387FD677A8852D31BC7382A10415A2BD5E7E5199
                                                                                                          SHA-256:3EF826D7AB9D07A91AB6A4BE6C506AA668038D5CE2864312B2B1DF628E063C9F
                                                                                                          SHA-512:595B2F161DE7C2A829A76ADBEEFC322227987717859C5B30AE59350BE934ACCD3185E4CBB737DB98228607972FA107A425E94282E706C4A0C88D0FBF9FF78779
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,385.88,432.8,438.8,461.68,#N/A,432.8,461.68,#N/A,#N/A,702,308.25,,,,,,,,,20190101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includ
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1011955
                                                                                                          Entropy (8bit):5.084330537868251
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:+Ub6KQ88QZTxRbUYCTibucgyVNB2iSBJnaQAxvbdLxHIG2DopUWINuC90G94lFkz:Rb6Z5yLxRIAIh
                                                                                                          MD5:29C663388D43DB1358358BC1E237F497
                                                                                                          SHA1:387FD677A8852D31BC7382A10415A2BD5E7E5199
                                                                                                          SHA-256:3EF826D7AB9D07A91AB6A4BE6C506AA668038D5CE2864312B2B1DF628E063C9F
                                                                                                          SHA-512:595B2F161DE7C2A829A76ADBEEFC322227987717859C5B30AE59350BE934ACCD3185E4CBB737DB98228607972FA107A425E94282E706C4A0C88D0FBF9FF78779
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,254.75,305.85,702,385.88,432.8,438.8,461.68,#N/A,432.8,461.68,#N/A,#N/A,702,308.25,,,,,,,,,20190101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includ
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7457
                                                                                                          Entropy (8bit):3.874370412330775
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrflWl4SIpHQjfNo4MGEVCF65ZC3Hk46wt6b:/WLEp5/yeHTtA
                                                                                                          MD5:57F5BD0DBB1E0432A788096C1C461888
                                                                                                          SHA1:181B7FEBA6D44DF30A5584922E07C5ED20DC0D8E
                                                                                                          SHA-256:05626924F3F2CFCD44C3E893CB6658CD99CE5C4345BBC9ADD5FB76A290828D2A
                                                                                                          SHA-512:FC8A91E7D6D519F432BD94DCF3B690520ADBEF3448ED2B8D6FD96CFE7706C5566D4FE9668527F85D34EEE2419F937445EFF9FD5E30F0339D9996EBD698526792
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2020,MBSFee,567.25,4,0.5,0.25,,1/07/2019,,,,,,,20190701..AHSA ACT,AHSA_ACT,MBSFee,128.7,1.466,186,1.466,1.466,406.3,268.2,1/07/2019,30/06/2020,DVAFee,567.25,5,0.5,0.25,,1/07/2019,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,QCOMPFee,558.3,6,0.5,0.25,,1/12/2018,,,,,,,6..AHSA NT,AHSA_NT,MBSFee,126,1.435,182,1.435,1.435,397.2,262.5,1/07/2019,30/06/2020,WAGMSSFee,0,7,0.75,0.5,,1/12/2018,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,WorkSafeVicFee,0,8,0,0,,1/07/2019,,,,,,,..AHSA SA,AHSA_SA,MBSFee,127.7,1.455,184.6,1.455,1.455,403.1,266.1,1/07/2019,30/06/2020,WorkCoverSAFee,1020.5,9,0.5,0.25,,1/07/2019,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,126.6,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7457
                                                                                                          Entropy (8bit):3.874370412330775
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrflWl4SIpHQjfNo4MGEVCF65ZC3Hk46wt6b:/WLEp5/yeHTtA
                                                                                                          MD5:57F5BD0DBB1E0432A788096C1C461888
                                                                                                          SHA1:181B7FEBA6D44DF30A5584922E07C5ED20DC0D8E
                                                                                                          SHA-256:05626924F3F2CFCD44C3E893CB6658CD99CE5C4345BBC9ADD5FB76A290828D2A
                                                                                                          SHA-512:FC8A91E7D6D519F432BD94DCF3B690520ADBEF3448ED2B8D6FD96CFE7706C5566D4FE9668527F85D34EEE2419F937445EFF9FD5E30F0339D9996EBD698526792
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2020,MBSFee,567.25,4,0.5,0.25,,1/07/2019,,,,,,,20190701..AHSA ACT,AHSA_ACT,MBSFee,128.7,1.466,186,1.466,1.466,406.3,268.2,1/07/2019,30/06/2020,DVAFee,567.25,5,0.5,0.25,,1/07/2019,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,QCOMPFee,558.3,6,0.5,0.25,,1/12/2018,,,,,,,6..AHSA NT,AHSA_NT,MBSFee,126,1.435,182,1.435,1.435,397.2,262.5,1/07/2019,30/06/2020,WAGMSSFee,0,7,0.75,0.5,,1/12/2018,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,WorkSafeVicFee,0,8,0,0,,1/07/2019,,,,,,,..AHSA SA,AHSA_SA,MBSFee,127.7,1.455,184.6,1.455,1.455,403.1,266.1,1/07/2019,30/06/2020,WorkCoverSAFee,1020.5,9,0.5,0.25,,1/07/2019,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,126.6,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1005321
                                                                                                          Entropy (8bit):5.240925740807789
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:iUaU4U0ue15GwWhpdAnqkEzpuCRtrjvIu/9adKYRNI9X344vyjMPWSh216gCx6ot:7aU8nq4yfXkE
                                                                                                          MD5:0C6B3ACBB29CC6F2A51AF8411D8CB028
                                                                                                          SHA1:5B997A14EDAE5C780C4AA24B309C87516A424377
                                                                                                          SHA-256:06A32E44ED997524F7E1B814C4223AC9BB2826CA8E8BBC5FBC4B13D219A9F4C8
                                                                                                          SHA-512:CD9FC064127DA6625D056B25E7AF7C1BC90E1B05CE1C6297F30908EBAB3D9E85C5CF1CC1B8BE92812DC2977D632490AFFE36C9BECF1E1145F8C36E8FA720C730
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,258.85,310.75,702,385.88,442.03,448.7,471.88,#N/A,442.03,471.88,#N/A,#N/A,702,332.91,,,,,,,,,20190701..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections incl
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1005321
                                                                                                          Entropy (8bit):5.240925740807789
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:iUaU4U0ue15GwWhpdAnqkEzpuCRtrjvIu/9adKYRNI9X344vyjMPWSh216gCx6ot:7aU8nq4yfXkE
                                                                                                          MD5:0C6B3ACBB29CC6F2A51AF8411D8CB028
                                                                                                          SHA1:5B997A14EDAE5C780C4AA24B309C87516A424377
                                                                                                          SHA-256:06A32E44ED997524F7E1B814C4223AC9BB2826CA8E8BBC5FBC4B13D219A9F4C8
                                                                                                          SHA-512:CD9FC064127DA6625D056B25E7AF7C1BC90E1B05CE1C6297F30908EBAB3D9E85C5CF1CC1B8BE92812DC2977D632490AFFE36C9BECF1E1145F8C36E8FA720C730
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,258.85,310.75,702,385.88,442.03,448.7,471.88,#N/A,442.03,471.88,#N/A,#N/A,702,332.91,,,,,,,,,20190701..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections incl
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7458
                                                                                                          Entropy (8bit):3.8728917808080143
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrfL604SIpY/AfNo4MGEVCFOlZY0xlHk46wt6b:/WLrty/+vHTtA
                                                                                                          MD5:E45BAE5B46F3C60ECF928955297B8862
                                                                                                          SHA1:A6E6913D1E8C7606CF5332B9CA9465B13B0C2ED9
                                                                                                          SHA-256:9E7CCBF67B871EE546142709357DA3C0B71DA072E34B003DF172C1F847111A83
                                                                                                          SHA-512:82AC8E07101081A77C4BCA18DDC7B42D207654D5AD6C1EC96306553470CC848C6EF1501D6BC459BB02335F214A94DFEDD5148BE0A87769054A2E1FEE1A53335B
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2020,MBSFee,567.25,4,0.5,0.25,,1/07/2019,,,,,,,20191201..AHSA ACT,AHSA_ACT,MBSFee,128.7,1.466,186,1.466,1.466,406.3,268.2,1/07/2019,30/06/2020,DVAFee,567.25,5,0.5,0.25,,1/07/2019,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,QCOMPFee,567.25,6,0.5,0.25,,1/12/2019,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,126,1.435,182,1.435,1.435,397.2,262.5,1/07/2019,30/06/2020,WAGMSSFee,0,7,0.75,0.5,,1/12/2019,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,WorkSafeVicFee,0,8,0,0,,1/07/2019,,,,,,,..AHSA SA,AHSA_SA,MBSFee,127.7,1.455,184.6,1.455,1.455,403.1,266.1,1/07/2019,30/06/2020,WorkCoverSAFee,1020.5,9,0.5,0.25,,1/07/2019,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,126.6,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7458
                                                                                                          Entropy (8bit):3.8728917808080143
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrfL604SIpY/AfNo4MGEVCFOlZY0xlHk46wt6b:/WLrty/+vHTtA
                                                                                                          MD5:E45BAE5B46F3C60ECF928955297B8862
                                                                                                          SHA1:A6E6913D1E8C7606CF5332B9CA9465B13B0C2ED9
                                                                                                          SHA-256:9E7CCBF67B871EE546142709357DA3C0B71DA072E34B003DF172C1F847111A83
                                                                                                          SHA-512:82AC8E07101081A77C4BCA18DDC7B42D207654D5AD6C1EC96306553470CC848C6EF1501D6BC459BB02335F214A94DFEDD5148BE0A87769054A2E1FEE1A53335B
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2020,MBSFee,567.25,4,0.5,0.25,,1/07/2019,,,,,,,20191201..AHSA ACT,AHSA_ACT,MBSFee,128.7,1.466,186,1.466,1.466,406.3,268.2,1/07/2019,30/06/2020,DVAFee,567.25,5,0.5,0.25,,1/07/2019,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,QCOMPFee,567.25,6,0.5,0.25,,1/12/2019,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,126,1.435,182,1.435,1.435,397.2,262.5,1/07/2019,30/06/2020,WAGMSSFee,0,7,0.75,0.5,,1/12/2019,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,WorkSafeVicFee,0,8,0,0,,1/07/2019,,,,,,,..AHSA SA,AHSA_SA,MBSFee,127.7,1.455,184.6,1.455,1.455,403.1,266.1,1/07/2019,30/06/2020,WorkCoverSAFee,1020.5,9,0.5,0.25,,1/07/2019,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,126.6,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1006516
                                                                                                          Entropy (8bit):5.0580009626742894
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:szoopnr8nb+3pxyb07M5rGrmVasvEtoUicZpwMCpmHhS3zQhqjS8YyQEtRR54xL:iood45WDOp34d
                                                                                                          MD5:6DDC55056BEFBC8E9B1D21C69D8AE8C0
                                                                                                          SHA1:EAA2511FB9F9B36FDBC842C1FB77A45F37B687E8
                                                                                                          SHA-256:42D9BD0B15B63A84189C54C7B54AF9D578D234D5F8EEC7376FFDFCB949AF23FB
                                                                                                          SHA-512:A76DDDE0AF80DB510843768C26E508FD514D7E5E5288A99201FCADDFACC0450F9E295C48D86CE724D99E9DEA1C07979D68A0E4927F46F363F2EF4F951C115692
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,258.85,310.75,714,366,442.03,448.7,471.88,#N/A,442.03,471.88,#N/A,#N/A,714,332.91,,,,,,,,,20191201..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1006516
                                                                                                          Entropy (8bit):5.0580009626742894
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:szoopnr8nb+3pxyb07M5rGrmVasvEtoUicZpwMCpmHhS3zQhqjS8YyQEtRR54xL:iood45WDOp34d
                                                                                                          MD5:6DDC55056BEFBC8E9B1D21C69D8AE8C0
                                                                                                          SHA1:EAA2511FB9F9B36FDBC842C1FB77A45F37B687E8
                                                                                                          SHA-256:42D9BD0B15B63A84189C54C7B54AF9D578D234D5F8EEC7376FFDFCB949AF23FB
                                                                                                          SHA-512:A76DDDE0AF80DB510843768C26E508FD514D7E5E5288A99201FCADDFACC0450F9E295C48D86CE724D99E9DEA1C07979D68A0E4927F46F363F2EF4F951C115692
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,258.85,310.75,714,366,442.03,448.7,471.88,#N/A,442.03,471.88,#N/A,#N/A,714,332.91,,,,,,,,,20191201..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5186
                                                                                                          Entropy (8bit):4.7176195754527335
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrfH604qvIpY/AfNo4MGEVCFOlZYQxlHk46wt6P:/WLfly/+bHTts
                                                                                                          MD5:1DECE2180E83FEA72E55DAF71439E555
                                                                                                          SHA1:3C0F308782F1277364A20D3CEB8F272A724DC64B
                                                                                                          SHA-256:7761D9351D523B6FDD7D99EC66C6C862C91FDFB2D7AD61B130464B078334562D
                                                                                                          SHA-512:E09158B10F12A2F48DA12DE3B39080A56515B7D520EEFEEF061D88D11B6981EE777FDEB1B3A914160259A59277020D6FC2F2215D7AE140520F6C27AC164ECBEB
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2020,MBSFee,567.25,4,0.5,0.25,,1/07/2019,,,,,,,20200101..AHSA ACT,AHSA_ACT,MBSFee,128.7,1.466,186,1.466,1.466,406.3,268.2,1/07/2019,30/06/2020,DVAFee,567.25,5,0.5,0.25,,1/07/2019,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,QCOMPFee,567.25,6,0.5,0.25,,1/12/2019,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,126,1.435,182,1.435,1.435,397.2,262.5,1/07/2019,30/06/2020,WAGMSSFee,0,7,0.75,0.5,,1/12/2019,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,WorkSafeVicFee,0,8,0,0,,1/07/2019,,,,,,,..AHSA SA,AHSA_SA,MBSFee,127.7,1.455,184.6,1.455,1.455,403.1,266.1,1/07/2019,30/06/2020,WorkCoverSAFee,1020.5,9,0.5,0.25,,1/07/2019,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,126.6,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5186
                                                                                                          Entropy (8bit):4.7176195754527335
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrfH604qvIpY/AfNo4MGEVCFOlZYQxlHk46wt6P:/WLfly/+bHTts
                                                                                                          MD5:1DECE2180E83FEA72E55DAF71439E555
                                                                                                          SHA1:3C0F308782F1277364A20D3CEB8F272A724DC64B
                                                                                                          SHA-256:7761D9351D523B6FDD7D99EC66C6C862C91FDFB2D7AD61B130464B078334562D
                                                                                                          SHA-512:E09158B10F12A2F48DA12DE3B39080A56515B7D520EEFEEF061D88D11B6981EE777FDEB1B3A914160259A59277020D6FC2F2215D7AE140520F6C27AC164ECBEB
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2020,MBSFee,567.25,4,0.5,0.25,,1/07/2019,,,,,,,20200101..AHSA ACT,AHSA_ACT,MBSFee,128.7,1.466,186,1.466,1.466,406.3,268.2,1/07/2019,30/06/2020,DVAFee,567.25,5,0.5,0.25,,1/07/2019,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,QCOMPFee,567.25,6,0.5,0.25,,1/12/2019,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,126,1.435,182,1.435,1.435,397.2,262.5,1/07/2019,30/06/2020,WAGMSSFee,0,7,0.75,0.5,,1/12/2019,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,WorkSafeVicFee,0,8,0,0,,1/07/2019,,,,,,,..AHSA SA,AHSA_SA,MBSFee,127.7,1.455,184.6,1.455,1.455,403.1,266.1,1/07/2019,30/06/2020,WorkCoverSAFee,1020.5,9,0.5,0.25,,1/07/2019,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,126.6,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1006684
                                                                                                          Entropy (8bit):5.057957314312947
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:gxlyIQr8Lb/jcEobvmG53AySywGMvJ92k9bI43xFIpqEJo6j8o3WNK5x9+KBn1L:GlyJp5eMWFGnp
                                                                                                          MD5:D65A308FA3BE1C73F3EDF4DCC30C2CEE
                                                                                                          SHA1:2AF528A7551F0C06D1E6FCA488FD5C9EA21CB5E4
                                                                                                          SHA-256:ABA531C9EDF36C7E34CF6C86C19F8BA69D2B39E30A5AFBB5C3939C8B5B63AE49
                                                                                                          SHA-512:D700C2B1649D1E97D0F3AC4F19299E9F51D98C0C36564656EB411044FAB37F2C81BFAE3E1774E991DD4D4CA696FB0D3BC068180C11E4D20708637E7E4F3191E6
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,258.85,310.75,714,366,442.03,448.7,471.88,#N/A,442.03,471.88,#N/A,#N/A,714,332.91,,,,,,,,,20200101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1006684
                                                                                                          Entropy (8bit):5.057957314312947
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:gxlyIQr8Lb/jcEobvmG53AySywGMvJ92k9bI43xFIpqEJo6j8o3WNK5x9+KBn1L:GlyJp5eMWFGnp
                                                                                                          MD5:D65A308FA3BE1C73F3EDF4DCC30C2CEE
                                                                                                          SHA1:2AF528A7551F0C06D1E6FCA488FD5C9EA21CB5E4
                                                                                                          SHA-256:ABA531C9EDF36C7E34CF6C86C19F8BA69D2B39E30A5AFBB5C3939C8B5B63AE49
                                                                                                          SHA-512:D700C2B1649D1E97D0F3AC4F19299E9F51D98C0C36564656EB411044FAB37F2C81BFAE3E1774E991DD4D4CA696FB0D3BC068180C11E4D20708637E7E4F3191E6
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"hyperbaric, oxygen therapy, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,258.85,310.75,714,366,442.03,448.7,471.88,#N/A,442.03,471.88,#N/A,#N/A,714,332.91,,,,,,,,,20200101..13020,"Hyperbaric oxygen therapy, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5186
                                                                                                          Entropy (8bit):4.717828708336656
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrfICk0MqvIpY/AfNo4MGEVCFOlZYQxlHk46wt6P:/WLIq5y/+bHTts
                                                                                                          MD5:EC7F9FFD22910951A429EFDD4596EB2A
                                                                                                          SHA1:5EF5FCFD1B63ACD17F8243AEE3587456164F48B8
                                                                                                          SHA-256:A978A08031DDF99AA76A9982A5B1FE30E39B777248C9CC59120EF4DCD8530624
                                                                                                          SHA-512:D8DE837AEAC18778541FE6298018F7668C4B7446FF1345AEAF548BAF15C42259905A253A77845C1E82A53872EBFE6C614B69F63A65FE78D1C92F956B5A1BA885
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2020,MBSFee,567.25,4,0.5,0.25,,1/07/2019,,,,,,,20200301..AHSA ACT,AHSA_ACT,MBSFee,128.7,1.466,186,1.466,1.466,406.3,268.2,1/07/2019,30/06/2020,DVAFee,567.25,5,0.5,0.25,,1/07/2019,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,QCOMPFee,567.25,6,0.5,0.25,,1/12/2019,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,126,1.435,182,1.435,1.435,397.2,262.5,1/07/2019,30/06/2020,WAGMSSFee,0,7,0.75,0.5,,1/12/2019,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,WorkSafeVicFee,0,8,0,0,,1/07/2019,,,,,,,..AHSA SA,AHSA_SA,MBSFee,127.7,1.455,184.6,1.455,1.455,403.1,266.1,1/07/2019,30/06/2020,WorkCoverSAFee,1020.5,9,0.5,0.25,,1/03/2020,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,126.6,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5186
                                                                                                          Entropy (8bit):4.717828708336656
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrfICk0MqvIpY/AfNo4MGEVCFOlZYQxlHk46wt6P:/WLIq5y/+bHTts
                                                                                                          MD5:EC7F9FFD22910951A429EFDD4596EB2A
                                                                                                          SHA1:5EF5FCFD1B63ACD17F8243AEE3587456164F48B8
                                                                                                          SHA-256:A978A08031DDF99AA76A9982A5B1FE30E39B777248C9CC59120EF4DCD8530624
                                                                                                          SHA-512:D8DE837AEAC18778541FE6298018F7668C4B7446FF1345AEAF548BAF15C42259905A253A77845C1E82A53872EBFE6C614B69F63A65FE78D1C92F956B5A1BA885
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2020,MBSFee,567.25,4,0.5,0.25,,1/07/2019,,,,,,,20200301..AHSA ACT,AHSA_ACT,MBSFee,128.7,1.466,186,1.466,1.466,406.3,268.2,1/07/2019,30/06/2020,DVAFee,567.25,5,0.5,0.25,,1/07/2019,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,QCOMPFee,567.25,6,0.5,0.25,,1/12/2019,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,126,1.435,182,1.435,1.435,397.2,262.5,1/07/2019,30/06/2020,WAGMSSFee,0,7,0.75,0.5,,1/12/2019,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,WorkSafeVicFee,0,8,0,0,,1/07/2019,,,,,,,..AHSA SA,AHSA_SA,MBSFee,127.7,1.455,184.6,1.455,1.455,403.1,266.1,1/07/2019,30/06/2020,WorkCoverSAFee,1020.5,9,0.5,0.25,,1/03/2020,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,126.6,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1016571
                                                                                                          Entropy (8bit):5.267809583718492
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:UQxlyfgFs7dOJl6LkUAv3hSSS4P6FP6zGzIDFQtSzBMyJPqEJ+jY6j87XWNU5cua:9lynAvHxSyMn
                                                                                                          MD5:06347B35B7DC807F6E0C04A7147B09BA
                                                                                                          SHA1:B6BC496BBF6143289007881E5BD79CB07F884291
                                                                                                          SHA-256:9B5E1E5FDAB600F076D2A7310070CEA91B97F09861334F699F6898ABB85AF6AC
                                                                                                          SHA-512:5088C17E25A9D2E5D30A260A40D398C13842CEB02953894C78A97DA93A033BCF552C13B4B8845BFB03D89806F9769E2D38AC5C74DADC9EF325C4514575EE3524
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,258.85,310.75,714,366,442.03,448.7,471.88,#N/A,442.03,471.88,#N/A,#N/A,714,332.91,,,,,,,,,20200301..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1016571
                                                                                                          Entropy (8bit):5.267809583718492
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:UQxlyfgFs7dOJl6LkUAv3hSSS4P6FP6zGzIDFQtSzBMyJPqEJ+jY6j87XWNU5cua:9lynAvHxSyMn
                                                                                                          MD5:06347B35B7DC807F6E0C04A7147B09BA
                                                                                                          SHA1:B6BC496BBF6143289007881E5BD79CB07F884291
                                                                                                          SHA-256:9B5E1E5FDAB600F076D2A7310070CEA91B97F09861334F699F6898ABB85AF6AC
                                                                                                          SHA-512:5088C17E25A9D2E5D30A260A40D398C13842CEB02953894C78A97DA93A033BCF552C13B4B8845BFB03D89806F9769E2D38AC5C74DADC9EF325C4514575EE3524
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,258.85,310.75,714,366,442.03,448.7,471.88,#N/A,442.03,471.88,#N/A,#N/A,714,332.91,,,,,,,,,20200301..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7458
                                                                                                          Entropy (8bit):3.871836993712101
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wrfk50MqvIpY/NfNo4MGEVCFOlZYq8cHk46wt6b:/WLv53/+pHTtA
                                                                                                          MD5:72C75D1FC467A652E838F6DB421FEFAF
                                                                                                          SHA1:925F69FF377CADD9A53186EE1620FE5E7F018229
                                                                                                          SHA-256:46318A956FF6E3EE0CA96D8D8704C1335D30E18DAAEF193E4B258ED3EEC97358
                                                                                                          SHA-512:E3A6D2EC95EC262BCACE4BF086F41DF0FBFEB00B5C23F829BCAC69CBDEC8E1EA19B87070A6346B7CB5DAE9208E2A19BF316D69852015FC76B18483EB86FF4456
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2020,MBSFee,567.25,4,0.5,0.25,,1/07/2019,,,,,,,20200401..AHSA ACT,AHSA_ACT,MBSFee,128.7,1.466,186,1.466,1.466,406.3,268.2,1/07/2019,30/06/2020,DVAFee,567.25,5,0.5,0.25,,1/07/2019,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,QCOMPFee,567.25,6,0.5,0.25,,1/04/2020,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,126,1.435,182,1.435,1.435,397.2,262.5,1/07/2019,30/06/2020,WAGMSSFee,0,7,0.75,0.5,,1/12/2019,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,WorkSafeVicFee,0,8,0,0,,1/07/2019,,,,,,,..AHSA SA,AHSA_SA,MBSFee,127.7,1.455,184.6,1.455,1.455,403.1,266.1,1/07/2019,30/06/2020,WorkCoverSAFee,1020.5,9,0.5,0.25,,1/03/2020,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,126.6,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7458
                                                                                                          Entropy (8bit):3.871836993712101
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wrfk50MqvIpY/NfNo4MGEVCFOlZYq8cHk46wt6b:/WLv53/+pHTtA
                                                                                                          MD5:72C75D1FC467A652E838F6DB421FEFAF
                                                                                                          SHA1:925F69FF377CADD9A53186EE1620FE5E7F018229
                                                                                                          SHA-256:46318A956FF6E3EE0CA96D8D8704C1335D30E18DAAEF193E4B258ED3EEC97358
                                                                                                          SHA-512:E3A6D2EC95EC262BCACE4BF086F41DF0FBFEB00B5C23F829BCAC69CBDEC8E1EA19B87070A6346B7CB5DAE9208E2A19BF316D69852015FC76B18483EB86FF4456
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2020,MBSFee,567.25,4,0.5,0.25,,1/07/2019,,,,,,,20200401..AHSA ACT,AHSA_ACT,MBSFee,128.7,1.466,186,1.466,1.466,406.3,268.2,1/07/2019,30/06/2020,DVAFee,567.25,5,0.5,0.25,,1/07/2019,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,QCOMPFee,567.25,6,0.5,0.25,,1/04/2020,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,126,1.435,182,1.435,1.435,397.2,262.5,1/07/2019,30/06/2020,WAGMSSFee,0,7,0.75,0.5,,1/12/2019,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,127.7,1.454,184.6,1.454,1.454,402.8,266,1/07/2019,30/06/2020,WorkSafeVicFee,0,8,0,0,,1/07/2019,,,,,,,..AHSA SA,AHSA_SA,MBSFee,127.7,1.455,184.6,1.455,1.455,403.1,266.1,1/07/2019,30/06/2020,WorkCoverSAFee,1020.5,9,0.5,0.25,,1/03/2020,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,126.6,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1016533
                                                                                                          Entropy (8bit):5.267398963392221
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:JQVlyfqFs7dOJl6LkUAv3hSSS4P6FP6zGzIDFQtSzBMyJPqEJ+jY6j87XWNU5cua:IlyVAvHxSyMn
                                                                                                          MD5:5055AD62AE708136EAEF86120930C7EC
                                                                                                          SHA1:4B44F3C86A7303459A9A4F336B316B4DC4C27E2B
                                                                                                          SHA-256:526536F836524A56ED67DD5B94A124996A78C39E131AF86431AA789943564E36
                                                                                                          SHA-512:BF8AF2E011203C43C195500C5FC874CB20F511160A9F5D8410DA20DC69266759867D1A95F9CF3BB271EDB446C5BA773CEA8C614EE0380A2295A006676C0FD3A1
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,258.85,310.75,714,366,442.03,448.7,471.88,#N/A,442.03,471.88,#N/A,#N/A,714,332.91,,,,,,,,,20200401..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1016533
                                                                                                          Entropy (8bit):5.267398963392221
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:JQVlyfqFs7dOJl6LkUAv3hSSS4P6FP6zGzIDFQtSzBMyJPqEJ+jY6j87XWNU5cua:IlyVAvHxSyMn
                                                                                                          MD5:5055AD62AE708136EAEF86120930C7EC
                                                                                                          SHA1:4B44F3C86A7303459A9A4F336B316B4DC4C27E2B
                                                                                                          SHA-256:526536F836524A56ED67DD5B94A124996A78C39E131AF86431AA789943564E36
                                                                                                          SHA-512:BF8AF2E011203C43C195500C5FC874CB20F511160A9F5D8410DA20DC69266759867D1A95F9CF3BB271EDB446C5BA773CEA8C614EE0380A2295A006676C0FD3A1
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,258.85,310.75,714,366,442.03,448.7,471.88,#N/A,442.03,471.88,#N/A,#N/A,714,332.91,,,,,,,,,20200401..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5158
                                                                                                          Entropy (8bit):4.708411413570469
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrfPJwLYWpEJwLyvcvC3fKEo+H6QVP1ZNYT8cDNjI0H:/WLPJUYWyJU8yE2aoDZnH
                                                                                                          MD5:A3DDD2EE5DD8D44BACEAF057AEE4B140
                                                                                                          SHA1:73E6D5392B3D0C6B316D2A3D6B4AA104E41A7D4B
                                                                                                          SHA-256:50E67AFE6D0FB13AC5498EEC8FEA5B3CCE1004AF899A0679451A4DB1FAAE07C2
                                                                                                          SHA-512:A71C993A9F326CF8554575A941430A35AFB26E79B920E58E06BA0D3D005F14EAA99BC5E06D7B0E0D752DE68EECEC2004E657748A3D19F573A54F0BBAA272C2D7
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2021,MBSFee,575.75,4,0.5,0.25,,1/07/2020,,,,,,,20200701..AHSA ACT,AHSA_ACT,MBSFee,130.6,1.468,188.8,1.468,1.468,412.4,272.2,1/07/2020,30/06/2021,DVAFee,575.75,5,0.5,0.25,,1/07/2020,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,QCOMPFee,567.25,6,0.5,0.25,,1/04/2020,,,,,,,6..AHSA NT,AHSA_NT,MBSFee,127.9,1.437,184.7,1.437,1.437,403.2,266.4,1/07/2020,30/06/2021,WAGMSSFee,0,7,0.75,0.5,,1/12/2019,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,WorkSafeVicFee,0,8,0,0,,1/07/2020,,,,,,,..AHSA SA,AHSA_SA,MBSFee,129.6,1.457,187.4,1.457,1.457,409.1,270.1,1/07/2020,30/06/2021,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/07/2020,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5158
                                                                                                          Entropy (8bit):4.708411413570469
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrfPJwLYWpEJwLyvcvC3fKEo+H6QVP1ZNYT8cDNjI0H:/WLPJUYWyJU8yE2aoDZnH
                                                                                                          MD5:A3DDD2EE5DD8D44BACEAF057AEE4B140
                                                                                                          SHA1:73E6D5392B3D0C6B316D2A3D6B4AA104E41A7D4B
                                                                                                          SHA-256:50E67AFE6D0FB13AC5498EEC8FEA5B3CCE1004AF899A0679451A4DB1FAAE07C2
                                                                                                          SHA-512:A71C993A9F326CF8554575A941430A35AFB26E79B920E58E06BA0D3D005F14EAA99BC5E06D7B0E0D752DE68EECEC2004E657748A3D19F573A54F0BBAA272C2D7
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2021,MBSFee,575.75,4,0.5,0.25,,1/07/2020,,,,,,,20200701..AHSA ACT,AHSA_ACT,MBSFee,130.6,1.468,188.8,1.468,1.468,412.4,272.2,1/07/2020,30/06/2021,DVAFee,575.75,5,0.5,0.25,,1/07/2020,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,QCOMPFee,567.25,6,0.5,0.25,,1/04/2020,,,,,,,6..AHSA NT,AHSA_NT,MBSFee,127.9,1.437,184.7,1.437,1.437,403.2,266.4,1/07/2020,30/06/2021,WAGMSSFee,0,7,0.75,0.5,,1/12/2019,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,WorkSafeVicFee,0,8,0,0,,1/07/2020,,,,,,,..AHSA SA,AHSA_SA,MBSFee,129.6,1.457,187.4,1.457,1.457,409.1,270.1,1/07/2020,30/06/2021,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/07/2020,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1020278
                                                                                                          Entropy (8bit):5.266729871659534
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:Fwm34GjjVOMBY2u3W+kg3A/T34uFu1NtGP2Su+8yPdJcDS6YBaOX+Bl7RY9WG9Fp:j34NkgRv4cgH
                                                                                                          MD5:BDA71B794989ACD6ACA6CFAB3930F881
                                                                                                          SHA1:B7DC86C40F56E7D1F99430F459FCB82EDB4BF394
                                                                                                          SHA-256:7CC8E18B27CFD30873A4F65F5EBA578B02396CC6C63F07CC488E1338E429C4DF
                                                                                                          SHA-512:2E925C60D11F1BC66FBE219F8F8773F870B3BD1737E28E199D2274FE3E76C386076A63557D8A8617DCBA4349AF7A37635B91C71BDEE5596B29F6F5BE5898C439
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,262.75,315.45,714,366,451.62,460.3,471.88,#N/A,451.62,471.88,#N/A,#N/A,714,332.91,,,,,,,,,20200701..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1020278
                                                                                                          Entropy (8bit):5.266729871659534
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:Fwm34GjjVOMBY2u3W+kg3A/T34uFu1NtGP2Su+8yPdJcDS6YBaOX+Bl7RY9WG9Fp:j34NkgRv4cgH
                                                                                                          MD5:BDA71B794989ACD6ACA6CFAB3930F881
                                                                                                          SHA1:B7DC86C40F56E7D1F99430F459FCB82EDB4BF394
                                                                                                          SHA-256:7CC8E18B27CFD30873A4F65F5EBA578B02396CC6C63F07CC488E1338E429C4DF
                                                                                                          SHA-512:2E925C60D11F1BC66FBE219F8F8773F870B3BD1737E28E199D2274FE3E76C386076A63557D8A8617DCBA4349AF7A37635B91C71BDEE5596B29F6F5BE5898C439
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,262.75,315.45,714,366,451.62,460.3,471.88,#N/A,451.62,471.88,#N/A,#N/A,714,332.91,,,,,,,,,20200701..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5158
                                                                                                          Entropy (8bit):4.707365558602456
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrfaJwLlWpEJwLyvcvC3fKEo+H6QVP1ZNYHDNjI0H:/WLaJUlWyJU8yE2aUDZnH
                                                                                                          MD5:FEA1558966D53D5E77A7409582474B24
                                                                                                          SHA1:9638AC498CE180BC0BC002C191142DB3A807DE13
                                                                                                          SHA-256:BA44B1A63F8B583040D3C5910981ABB172CC1709369BFC056FEB0F30C8F0727E
                                                                                                          SHA-512:5C62934679B1CADE01922AE2EBABE769A7381FE929232D5F3ED19DB58BA62762D7643E93C8B114C568F998115E94EE14663652C5FFDE7898D250EF7788BE2067
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2021,MBSFee,575.75,4,0.5,0.25,,1/07/2020,,,,,,,20200801..AHSA ACT,AHSA_ACT,MBSFee,130.6,1.468,188.8,1.468,1.468,412.4,272.2,1/07/2020,30/06/2021,DVAFee,575.75,5,0.5,0.25,,1/07/2020,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,QCOMPFee,575.75,6,0.5,0.25,,1/08/2020,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,127.9,1.437,184.7,1.437,1.437,403.2,266.4,1/07/2020,30/06/2021,WAGMSSFee,0,7,0.75,0.5,,1/12/2019,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,WorkSafeVicFee,0,8,0,0,,1/07/2020,,,,,,,..AHSA SA,AHSA_SA,MBSFee,129.6,1.457,187.4,1.457,1.457,409.1,270.1,1/07/2020,30/06/2021,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/07/2020,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5158
                                                                                                          Entropy (8bit):4.707365558602456
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrfaJwLlWpEJwLyvcvC3fKEo+H6QVP1ZNYHDNjI0H:/WLaJUlWyJU8yE2aUDZnH
                                                                                                          MD5:FEA1558966D53D5E77A7409582474B24
                                                                                                          SHA1:9638AC498CE180BC0BC002C191142DB3A807DE13
                                                                                                          SHA-256:BA44B1A63F8B583040D3C5910981ABB172CC1709369BFC056FEB0F30C8F0727E
                                                                                                          SHA-512:5C62934679B1CADE01922AE2EBABE769A7381FE929232D5F3ED19DB58BA62762D7643E93C8B114C568F998115E94EE14663652C5FFDE7898D250EF7788BE2067
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2021,MBSFee,575.75,4,0.5,0.25,,1/07/2020,,,,,,,20200801..AHSA ACT,AHSA_ACT,MBSFee,130.6,1.468,188.8,1.468,1.468,412.4,272.2,1/07/2020,30/06/2021,DVAFee,575.75,5,0.5,0.25,,1/07/2020,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,QCOMPFee,575.75,6,0.5,0.25,,1/08/2020,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,127.9,1.437,184.7,1.437,1.437,403.2,266.4,1/07/2020,30/06/2021,WAGMSSFee,0,7,0.75,0.5,,1/12/2019,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,WorkSafeVicFee,0,8,0,0,,1/07/2020,,,,,,,..AHSA SA,AHSA_SA,MBSFee,129.6,1.457,187.4,1.457,1.457,409.1,270.1,1/07/2020,30/06/2021,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/07/2020,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1020274
                                                                                                          Entropy (8bit):5.266681552383244
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:bwC34GXlVOMdY2u3W+kgvA/T3qulu1NtQP2SuM8yPxBcDS6YBaOX+Bl7RY9WG9vr:534/kgPluci9
                                                                                                          MD5:6D7BF0A87AF3ACB0E3EC326C44A6537B
                                                                                                          SHA1:32C6B105088E694FEEF3CAA1513CE53EE6B93871
                                                                                                          SHA-256:DE513C61581D283A72D547BE33BEF7BBDDE77A778E7A443C0057DFF8A8783B2B
                                                                                                          SHA-512:8CBC07FAAF044699C75D19341495FE94DEC0EAEFB5A430F47CC9249A21450679E458C52FEFD38B6B1D5AA174A67B41F58D97EE027231A87A7D6D0FAD2CBDABDB
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,262.75,315.45,724,366,451.62,460.3,471.88,#N/A,451.62,471.88,#N/A,#N/A,724,332.91,,,,,,,,,20200801..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1020274
                                                                                                          Entropy (8bit):5.266681552383244
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:bwC34GXlVOMdY2u3W+kgvA/T3qulu1NtQP2SuM8yPxBcDS6YBaOX+Bl7RY9WG9vr:534/kgPluci9
                                                                                                          MD5:6D7BF0A87AF3ACB0E3EC326C44A6537B
                                                                                                          SHA1:32C6B105088E694FEEF3CAA1513CE53EE6B93871
                                                                                                          SHA-256:DE513C61581D283A72D547BE33BEF7BBDDE77A778E7A443C0057DFF8A8783B2B
                                                                                                          SHA-512:8CBC07FAAF044699C75D19341495FE94DEC0EAEFB5A430F47CC9249A21450679E458C52FEFD38B6B1D5AA174A67B41F58D97EE027231A87A7D6D0FAD2CBDABDB
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,262.75,315.45,724,366,451.62,460.3,471.88,#N/A,451.62,471.88,#N/A,#N/A,724,332.91,,,,,,,,,20200801..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5158
                                                                                                          Entropy (8bit):4.703974074792914
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrfXJwLCWpEJwLyvcof3fKBo+H6QVPYRkZTYHDNjd30dc:/WLXJUCWyJUSyB2EUDZeC
                                                                                                          MD5:F853D0BBF3643351F2537D347A759462
                                                                                                          SHA1:989ACE682221739E27EE9137739184F2BF31DB87
                                                                                                          SHA-256:2930CEA60DB528556AD802EA96FC911C2EFAD045DDDE6CD3A15D6D955A2F1ECA
                                                                                                          SHA-512:E7E316D39E8A03FBA959E670D4269288F4CBF6AEFF0F227C36458656AE661D3D25B60F0562299AE0EEE5B6A892B6734ADDE7B4541CCDAF92DF04602C73A4B1CD
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2021,MBSFee,575.75,4,0.5,0.25,,1/11/2020,,,,,,,20201101..AHSA ACT,AHSA_ACT,MBSFee,130.6,1.468,188.8,1.468,1.468,412.4,272.2,1/07/2020,30/06/2021,DVAFee,575.75,5,0.5,0.25,,1/11/2020,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,QCOMPFee,575.75,6,0.5,0.25,,1/08/2020,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,127.9,1.437,184.7,1.437,1.437,403.2,266.4,1/07/2020,30/06/2021,WAGMSSFee,0,7,0.75,0.5,,1/12/2019,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,WorkSafeVicFee,0,8,0,0,,1/11/2020,,,,,,,..AHSA SA,AHSA_SA,MBSFee,129.6,1.457,187.4,1.457,1.457,409.1,270.1,1/07/2020,30/06/2021,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/07/2020,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5158
                                                                                                          Entropy (8bit):4.703974074792914
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrfXJwLCWpEJwLyvcof3fKBo+H6QVPYRkZTYHDNjd30dc:/WLXJUCWyJUSyB2EUDZeC
                                                                                                          MD5:F853D0BBF3643351F2537D347A759462
                                                                                                          SHA1:989ACE682221739E27EE9137739184F2BF31DB87
                                                                                                          SHA-256:2930CEA60DB528556AD802EA96FC911C2EFAD045DDDE6CD3A15D6D955A2F1ECA
                                                                                                          SHA-512:E7E316D39E8A03FBA959E670D4269288F4CBF6AEFF0F227C36458656AE661D3D25B60F0562299AE0EEE5B6A892B6734ADDE7B4541CCDAF92DF04602C73A4B1CD
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2021,MBSFee,575.75,4,0.5,0.25,,1/11/2020,,,,,,,20201101..AHSA ACT,AHSA_ACT,MBSFee,130.6,1.468,188.8,1.468,1.468,412.4,272.2,1/07/2020,30/06/2021,DVAFee,575.75,5,0.5,0.25,,1/11/2020,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,QCOMPFee,575.75,6,0.5,0.25,,1/08/2020,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,127.9,1.437,184.7,1.437,1.437,403.2,266.4,1/07/2020,30/06/2021,WAGMSSFee,0,7,0.75,0.5,,1/12/2019,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,WorkSafeVicFee,0,8,0,0,,1/11/2020,,,,,,,..AHSA SA,AHSA_SA,MBSFee,129.6,1.457,187.4,1.457,1.457,409.1,270.1,1/07/2020,30/06/2021,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/07/2020,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1018112
                                                                                                          Entropy (8bit):5.2615429985066235
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:kchfaQxFXGgDi8Kt4LTgR6frX6OlGP5aflNEECgYohTHGfm0mTKS/8Zr1/e9IWrj:bfa4TgOg4GYz
                                                                                                          MD5:0B67ECD199746EA6D69DADE3876F56D0
                                                                                                          SHA1:DE315A5D212EC707D3458D8E5165E1DD04EFDBF4
                                                                                                          SHA-256:B17A9B5C2F48C3A4614D0D5090557C26973854E547C4B524F6B4D86855406D3A
                                                                                                          SHA-512:DCFA3D4A2A8532B25C0287BEFB62BCC3AAEF023DDEB652D4C06E042A99B0AFA7420DDE610BD10F5B283111BF76A3D17EE6A317624DE20D3380D83D77EA10F5D8
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,262.75,315.45,724,366,451.62,460.3,482.12,#N/A,451.62,482.12,#N/A,#N/A,724,332.91,,,,,,,,,20201101..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1018112
                                                                                                          Entropy (8bit):5.2615429985066235
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:kchfaQxFXGgDi8Kt4LTgR6frX6OlGP5aflNEECgYohTHGfm0mTKS/8Zr1/e9IWrj:bfa4TgOg4GYz
                                                                                                          MD5:0B67ECD199746EA6D69DADE3876F56D0
                                                                                                          SHA1:DE315A5D212EC707D3458D8E5165E1DD04EFDBF4
                                                                                                          SHA-256:B17A9B5C2F48C3A4614D0D5090557C26973854E547C4B524F6B4D86855406D3A
                                                                                                          SHA-512:DCFA3D4A2A8532B25C0287BEFB62BCC3AAEF023DDEB652D4C06E042A99B0AFA7420DDE610BD10F5B283111BF76A3D17EE6A317624DE20D3380D83D77EA10F5D8
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,262.75,315.45,724,366,451.62,460.3,482.12,#N/A,451.62,482.12,#N/A,#N/A,724,332.91,,,,,,,,,20201101..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5164
                                                                                                          Entropy (8bit):4.702874861260862
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wrf+JwL2WpEJwLyvcof+fKBo+H6QVPYRkZTYDNjd30dc:/WL+JU2WyJUSnB2EYDZeC
                                                                                                          MD5:8333E4613A8DA533DF25917AA94A564C
                                                                                                          SHA1:DECEF2A109DC75D69387245FBB7DBD846F87471A
                                                                                                          SHA-256:AF9FCF7558D8D7582614EB9C6AB3183F0D633CDB9EE87F5F38A57C8727142C12
                                                                                                          SHA-512:A955EFDD604BD2C18791CE89DCE9EDFEE82A30A127AE8B3DCF041632B826F6213344F3D73347FF169FAD2EC2E3CCBA86EFBFD2F1AB6A8DA25C4F22EEDFAD5AF6
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2021,MBSFee,575.75,4,0.5,0.25,,1/11/2020,,,,,,,20201201..AHSA ACT,AHSA_ACT,MBSFee,130.6,1.468,188.8,1.468,1.468,412.4,272.2,1/07/2020,30/06/2021,DVAFee,575.75,5,0.5,0.25,,1/11/2020,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,QCOMPFee,575.75,6,0.5,0.25,,1/12/2020,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,127.9,1.437,184.7,1.437,1.437,403.2,266.4,1/07/2020,30/06/2021,WAGMSSFee,0,7,0.75,0.5,,1/12/2020,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,WorkSafeVicFee,0,8,0,0,,1/11/2020,,,,,,,..AHSA SA,AHSA_SA,MBSFee,129.6,1.457,187.4,1.457,1.457,409.1,270.1,1/07/2020,30/06/2021,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/07/2020,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5164
                                                                                                          Entropy (8bit):4.702874861260862
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wrf+JwL2WpEJwLyvcof+fKBo+H6QVPYRkZTYDNjd30dc:/WL+JU2WyJUSnB2EYDZeC
                                                                                                          MD5:8333E4613A8DA533DF25917AA94A564C
                                                                                                          SHA1:DECEF2A109DC75D69387245FBB7DBD846F87471A
                                                                                                          SHA-256:AF9FCF7558D8D7582614EB9C6AB3183F0D633CDB9EE87F5F38A57C8727142C12
                                                                                                          SHA-512:A955EFDD604BD2C18791CE89DCE9EDFEE82A30A127AE8B3DCF041632B826F6213344F3D73347FF169FAD2EC2E3CCBA86EFBFD2F1AB6A8DA25C4F22EEDFAD5AF6
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2021,MBSFee,575.75,4,0.5,0.25,,1/11/2020,,,,,,,20201201..AHSA ACT,AHSA_ACT,MBSFee,130.6,1.468,188.8,1.468,1.468,412.4,272.2,1/07/2020,30/06/2021,DVAFee,575.75,5,0.5,0.25,,1/11/2020,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,QCOMPFee,575.75,6,0.5,0.25,,1/12/2020,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,127.9,1.437,184.7,1.437,1.437,403.2,266.4,1/07/2020,30/06/2021,WAGMSSFee,0,7,0.75,0.5,,1/12/2020,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,WorkSafeVicFee,0,8,0,0,,1/11/2020,,,,,,,..AHSA SA,AHSA_SA,MBSFee,129.6,1.457,187.4,1.457,1.457,409.1,270.1,1/07/2020,30/06/2021,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/07/2020,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1029185
                                                                                                          Entropy (8bit):5.2615793957092905
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:9B2FqQYjfgs0W/N6Gzjigt3PytPJGQKazpofAQZRX+teCmOFpAOycqP1C1vLv4lc:GFqVji9GZCuc
                                                                                                          MD5:7EF2495CE9F270DB406EC2FC7C883D52
                                                                                                          SHA1:D83EF57920E5F5E8F422F34317D353644F67FF79
                                                                                                          SHA-256:9623E86F271CFC645D1F7780481291069E8E20EA12A61B434BB622DB80AE440F
                                                                                                          SHA-512:39E11ACA9BB93453CDAA4CEBF24D562EF7AAD65E39C02009AB4995F11FFC87FA6475AEB0DC546372E4F01FFD450BB9A233A806D5E35B282E88650F270DAD0AA6
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,262.75,315.45,724,370.661425,451.62,460.3,482.12,#N/A,451.62,482.12,#N/A,#N/A,724,332.91,,,,,,,,,20201201..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1029185
                                                                                                          Entropy (8bit):5.2615793957092905
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:9B2FqQYjfgs0W/N6Gzjigt3PytPJGQKazpofAQZRX+teCmOFpAOycqP1C1vLv4lc:GFqVji9GZCuc
                                                                                                          MD5:7EF2495CE9F270DB406EC2FC7C883D52
                                                                                                          SHA1:D83EF57920E5F5E8F422F34317D353644F67FF79
                                                                                                          SHA-256:9623E86F271CFC645D1F7780481291069E8E20EA12A61B434BB622DB80AE440F
                                                                                                          SHA-512:39E11ACA9BB93453CDAA4CEBF24D562EF7AAD65E39C02009AB4995F11FFC87FA6475AEB0DC546372E4F01FFD450BB9A233A806D5E35B282E88650F270DAD0AA6
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,262.75,315.45,724,370.661425,451.62,460.3,482.12,#N/A,451.62,482.12,#N/A,#N/A,724,332.91,,,,,,,,,20201201..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5164
                                                                                                          Entropy (8bit):4.7018579926858015
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wrf9JwLLWSEJwLyOX1f+fKBo+H6QVPYRkZTKDNjd30dc:/WL9JULWNJUNnB2EKDZeC
                                                                                                          MD5:1B6C5EFD68C350A771E1435C350858C4
                                                                                                          SHA1:46CD076D2FFC64761D8C0D0F8763AFF2A244F8E7
                                                                                                          SHA-256:A7BDEBCF839F4CDF6573E0C3E718D7C3C98F8B28E44DEF9CFFAF7A8E939B6751
                                                                                                          SHA-512:977965270EDD3DF3C0C0F1484B12050916979E2BE51E5EB380572F25C321C782C6C2689F058E6243352B8016FE8CFE7B32083964A2E8821D21DAB9E990CA7B3A
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2021,MBSFee,575.75,4,0.5,0.25,,1/11/2020,,,,,,,20210101..AHSA ACT,AHSA_ACT,MBSFee,130.6,1.468,188.8,1.468,1.468,412.4,272.2,1/07/2020,30/06/2021,DVAFee,575.75,5,0.5,0.25,,1/11/2020,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,QCOMPFee,575.75,6,0.5,0.25,,1/12/2020,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,127.9,1.437,184.7,1.437,1.437,403.2,266.4,1/07/2020,30/06/2021,WAGMSSFee,0,7,0.75,0.5,,1/12/2020,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,WorkSafeVicFee,0,8,0,0,,1/11/2020,,,,,,,..AHSA SA,AHSA_SA,MBSFee,129.6,1.457,187.4,1.457,1.457,409.1,270.1,1/07/2020,30/06/2021,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/07/2020,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5164
                                                                                                          Entropy (8bit):4.7018579926858015
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wrf9JwLLWSEJwLyOX1f+fKBo+H6QVPYRkZTKDNjd30dc:/WL9JULWNJUNnB2EKDZeC
                                                                                                          MD5:1B6C5EFD68C350A771E1435C350858C4
                                                                                                          SHA1:46CD076D2FFC64761D8C0D0F8763AFF2A244F8E7
                                                                                                          SHA-256:A7BDEBCF839F4CDF6573E0C3E718D7C3C98F8B28E44DEF9CFFAF7A8E939B6751
                                                                                                          SHA-512:977965270EDD3DF3C0C0F1484B12050916979E2BE51E5EB380572F25C321C782C6C2689F058E6243352B8016FE8CFE7B32083964A2E8821D21DAB9E990CA7B3A
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2021,MBSFee,575.75,4,0.5,0.25,,1/11/2020,,,,,,,20210101..AHSA ACT,AHSA_ACT,MBSFee,130.6,1.468,188.8,1.468,1.468,412.4,272.2,1/07/2020,30/06/2021,DVAFee,575.75,5,0.5,0.25,,1/11/2020,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,QCOMPFee,575.75,6,0.5,0.25,,1/12/2020,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,127.9,1.437,184.7,1.437,1.437,403.2,266.4,1/07/2020,30/06/2021,WAGMSSFee,0,7,0.75,0.5,,1/12/2020,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,WorkSafeVicFee,0,8,0,0,,1/11/2020,,,,,,,..AHSA SA,AHSA_SA,MBSFee,129.6,1.457,187.4,1.457,1.457,409.1,270.1,1/07/2020,30/06/2021,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/07/2020,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1033196
                                                                                                          Entropy (8bit):5.2617619420072135
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:NJEHnli8fgsoPtEY4juimcN4qFohjCc3odQ0i97GQtnNPWxBLe2gTWFeYkZMaq7H:kHnBui5hWPir
                                                                                                          MD5:AB5D1F84DEE51346BDD59E436B2AE9F5
                                                                                                          SHA1:7693CD594DD766013C15F03DC0656D0F365034B5
                                                                                                          SHA-256:CF3E5165F72866C9F6C5EC088A5A21960DE9814C9205F9492EA19A90E5E2E1B0
                                                                                                          SHA-512:741AD35CE4C6A259FE6C479A75FADD2AFD167789FF82470A8A283B70999FEE3DDB698C2B071624879EC63337B2651F49F9F7ABFD0B823357F0CF7608D0435F7D
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,262.75,315.45,724,370.661425,451.62,460.3,482.12,#N/A,451.62,482.12,#N/A,#N/A,724,332.91,,,,,,,,,20210101..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1033196
                                                                                                          Entropy (8bit):5.2617619420072135
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:NJEHnli8fgsoPtEY4juimcN4qFohjCc3odQ0i97GQtnNPWxBLe2gTWFeYkZMaq7H:kHnBui5hWPir
                                                                                                          MD5:AB5D1F84DEE51346BDD59E436B2AE9F5
                                                                                                          SHA1:7693CD594DD766013C15F03DC0656D0F365034B5
                                                                                                          SHA-256:CF3E5165F72866C9F6C5EC088A5A21960DE9814C9205F9492EA19A90E5E2E1B0
                                                                                                          SHA-512:741AD35CE4C6A259FE6C479A75FADD2AFD167789FF82470A8A283B70999FEE3DDB698C2B071624879EC63337B2651F49F9F7ABFD0B823357F0CF7608D0435F7D
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,262.75,315.45,724,370.661425,451.62,460.3,482.12,#N/A,451.62,482.12,#N/A,#N/A,724,332.91,,,,,,,,,20210101..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5164
                                                                                                          Entropy (8bit):4.705512749875615
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrfZJwLbWbEJwLyOpLf+fKfo+H6QVPYRkcDKD4jL0w:/WLZJUbWQJU9nf2NKDSww
                                                                                                          MD5:7D577D6CC315C72CB159F28E9B1F694E
                                                                                                          SHA1:35699066BB9AFC8CFA9D71313F8587296940D2BA
                                                                                                          SHA-256:F3F8A08A689ED461832989D5D324732F8B96BCF39508B94C5D106A85B40EFDF9
                                                                                                          SHA-512:1B78A86ABB278C5A1A67C2B864FBA05CDA4A8FAE0CD8C6D3648D4897C2DBC8A12FD493605FA42BBE8C78097E5847BB6E7E82DCF563283C7579B2FCE14F5B274C
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2021,MBSFee,575.75,4,0.5,0.25,,1/03/2021,,,,,,,20210301..AHSA ACT,AHSA_ACT,MBSFee,130.6,1.468,188.8,1.468,1.468,412.4,272.2,1/07/2020,30/06/2021,DVAFee,575.75,5,0.5,0.25,,1/03/2021,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,QCOMPFee,575.75,6,0.5,0.25,,1/12/2020,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,127.9,1.437,184.7,1.437,1.437,403.2,266.4,1/07/2020,30/06/2021,WAGMSSFee,0,7,0.75,0.5,,1/12/2020,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,WorkSafeVicFee,0,8,0,0,,1/03/2021,,,,,,,..AHSA SA,AHSA_SA,MBSFee,129.6,1.457,187.4,1.457,1.457,409.1,270.1,1/07/2020,30/06/2021,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/03/2021,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5164
                                                                                                          Entropy (8bit):4.705512749875615
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrfZJwLbWbEJwLyOpLf+fKfo+H6QVPYRkcDKD4jL0w:/WLZJUbWQJU9nf2NKDSww
                                                                                                          MD5:7D577D6CC315C72CB159F28E9B1F694E
                                                                                                          SHA1:35699066BB9AFC8CFA9D71313F8587296940D2BA
                                                                                                          SHA-256:F3F8A08A689ED461832989D5D324732F8B96BCF39508B94C5D106A85B40EFDF9
                                                                                                          SHA-512:1B78A86ABB278C5A1A67C2B864FBA05CDA4A8FAE0CD8C6D3648D4897C2DBC8A12FD493605FA42BBE8C78097E5847BB6E7E82DCF563283C7579B2FCE14F5B274C
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,162.92,1,235.32,1,1,514.25,339.34,1/07/2019,30/06/2021,MBSFee,575.75,4,0.5,0.25,,1/03/2021,,,,,,,20210301..AHSA ACT,AHSA_ACT,MBSFee,130.6,1.468,188.8,1.468,1.468,412.4,272.2,1/07/2020,30/06/2021,DVAFee,575.75,5,0.5,0.25,,1/03/2021,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,QCOMPFee,575.75,6,0.5,0.25,,1/12/2020,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,127.9,1.437,184.7,1.437,1.437,403.2,266.4,1/07/2020,30/06/2021,WAGMSSFee,0,7,0.75,0.5,,1/12/2020,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,129.6,1.456,187.4,1.456,1.456,408.8,270,1/07/2020,30/06/2021,WorkSafeVicFee,0,8,0,0,,1/03/2021,,,,,,,..AHSA SA,AHSA_SA,MBSFee,129.6,1.457,187.4,1.457,1.457,409.1,270.1,1/07/2020,30/06/2021,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/03/2021,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1031879
                                                                                                          Entropy (8bit):5.2608618045455335
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:/JmHnlz8fgs2PtAY43gcN4qSOhZCczVqQwi95GQtJ1PyxBLe2gTWFeYkZMaq7BOs:4HnCVAsPsX
                                                                                                          MD5:C9F700449E77B9992E27F8FC7C534638
                                                                                                          SHA1:1489052E82EF7AF18CF3145CBE3767F16C6123FA
                                                                                                          SHA-256:C2E6C8A6BACB91ECE3BD3BC500891630BF0DA22A5AE034BCF9D7E7D77AB15A55
                                                                                                          SHA-512:6BB22A26775354350AF4F566988B6E8D0FE56467D6CEFC8F99CC1BC99DE2FD013AD5DD105BDAD12A0981D2B329A78B3EA9F63638AFC64FBD217A04282952679A
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,262.75,315.45,724,370.661425,451.62,460.3,482.12,#N/A,451.62,482.12,#N/A,#N/A,724,332.91,,,,,,,,,20210301..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1031879
                                                                                                          Entropy (8bit):5.2608618045455335
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:/JmHnlz8fgs2PtAY43gcN4qSOhZCczVqQwi95GQtJ1PyxBLe2gTWFeYkZMaq7BOs:4HnCVAsPsX
                                                                                                          MD5:C9F700449E77B9992E27F8FC7C534638
                                                                                                          SHA1:1489052E82EF7AF18CF3145CBE3767F16C6123FA
                                                                                                          SHA-256:C2E6C8A6BACB91ECE3BD3BC500891630BF0DA22A5AE034BCF9D7E7D77AB15A55
                                                                                                          SHA-512:6BB22A26775354350AF4F566988B6E8D0FE56467D6CEFC8F99CC1BC99DE2FD013AD5DD105BDAD12A0981D2B329A78B3EA9F63638AFC64FBD217A04282952679A
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,262.75,315.45,724,370.661425,451.62,460.3,482.12,#N/A,451.62,482.12,#N/A,#N/A,724,332.91,,,,,,,,,20210301..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5995
                                                                                                          Entropy (8bit):4.673324970264562
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrQH9VgwTJWm3FO8P4yfg07oEj/Cg0htJYRkADRDFn3cc:/WsdqwTJWmUritj/eoRD9sc
                                                                                                          MD5:0352FB016B76B0E22DCDF7EA1AC69843
                                                                                                          SHA1:DE0F7D9EA7E6189672F2877800813FB7D20AA746
                                                                                                          SHA-256:74570BD7C6991F927460F286EE150D3E2AFC7F3108D730C50C8F28D3892430AA
                                                                                                          SHA-512:73B5F6837E186ED0C875D21718A617C4484E5C9DF65C72799DA4531D392699E2A5F28CD0C6FCE75483354219137144FAE0BA69DF2BBB940E438C07E030E523D6
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,165.36,1,238.85,1,1,521.96,344.43,1/07/2021,30/06/2022,MBSFee,580.95,4,0.5,0.25,,1/07/2021,,,,,,,20210701..AHSA ACT,AHSA_ACT,MBSFee,131.8,1.47,190.5,1.47,1.47,416.1,274.6,1/07/2021,30/06/2022,DVAFee,580.95,5,0.5,0.25,,1/07/2021,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,QCOMPFee,575.75,6,0.5,0.25,,1/07/2021,,,,,,,5..AHSA NT,AHSA_NT,MBSFee,129.1,1.439,186.4,1.439,1.439,406.9,268.8,1/07/2021,30/06/2022,WAGMSSFee,0,7,0.75,0.5,,1/12/2020,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,WorkSafeVicFee,0,8,0,0,,1/07/2021,,,,,,,..AHSA SA,AHSA_SA,MBSFee,130.8,1.459,189.1,1.459,1.459,412.8,272.5,1/07/2021,30/06/2022,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/07/2021,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5995
                                                                                                          Entropy (8bit):4.673324970264562
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrQH9VgwTJWm3FO8P4yfg07oEj/Cg0htJYRkADRDFn3cc:/WsdqwTJWmUritj/eoRD9sc
                                                                                                          MD5:0352FB016B76B0E22DCDF7EA1AC69843
                                                                                                          SHA1:DE0F7D9EA7E6189672F2877800813FB7D20AA746
                                                                                                          SHA-256:74570BD7C6991F927460F286EE150D3E2AFC7F3108D730C50C8F28D3892430AA
                                                                                                          SHA-512:73B5F6837E186ED0C875D21718A617C4484E5C9DF65C72799DA4531D392699E2A5F28CD0C6FCE75483354219137144FAE0BA69DF2BBB940E438C07E030E523D6
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,165.36,1,238.85,1,1,521.96,344.43,1/07/2021,30/06/2022,MBSFee,580.95,4,0.5,0.25,,1/07/2021,,,,,,,20210701..AHSA ACT,AHSA_ACT,MBSFee,131.8,1.47,190.5,1.47,1.47,416.1,274.6,1/07/2021,30/06/2022,DVAFee,580.95,5,0.5,0.25,,1/07/2021,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,QCOMPFee,575.75,6,0.5,0.25,,1/07/2021,,,,,,,5..AHSA NT,AHSA_NT,MBSFee,129.1,1.439,186.4,1.439,1.439,406.9,268.8,1/07/2021,30/06/2022,WAGMSSFee,0,7,0.75,0.5,,1/12/2020,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,WorkSafeVicFee,0,8,0,0,,1/07/2021,,,,,,,..AHSA SA,AHSA_SA,MBSFee,130.8,1.459,189.1,1.459,1.459,412.8,272.5,1/07/2021,30/06/2022,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/07/2021,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1102939
                                                                                                          Entropy (8bit):5.238124172602634
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:cxu5HsN0hkeIaAvjJdD7b+0qnOc/vI4Ksf94kQfS2soVsnv38D5nyi+DmrnHDTH4:L5HJXA3yzQsOnqAC
                                                                                                          MD5:3A6855895B3E9881B005F5DB0066D4F4
                                                                                                          SHA1:719742F3357F492C4916F1839579EC4D678D12DB
                                                                                                          SHA-256:027D4CB46C0AD1CE36BF6A7B151C9ECB0D51483AADBD1B1EFF3FF6362D38F4AF
                                                                                                          SHA-512:EEF340A6E52656694675F544C845ED64B283A4952D676577AEC16BFAD0920DD5F94794E21AC9D2379156AE1C05C0975C5ADA395B543A26DBBAB1E7A19E6CD1F4
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,265.1,318.3,731,370.661425,458.44,460.3,499.91,#N/A,458.44,499.91,#N/A,#N/A,731,337.9,,,,,,,,,20210701..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections inc
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1102939
                                                                                                          Entropy (8bit):5.238124172602634
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:cxu5HsN0hkeIaAvjJdD7b+0qnOc/vI4Ksf94kQfS2soVsnv38D5nyi+DmrnHDTH4:L5HJXA3yzQsOnqAC
                                                                                                          MD5:3A6855895B3E9881B005F5DB0066D4F4
                                                                                                          SHA1:719742F3357F492C4916F1839579EC4D678D12DB
                                                                                                          SHA-256:027D4CB46C0AD1CE36BF6A7B151C9ECB0D51483AADBD1B1EFF3FF6362D38F4AF
                                                                                                          SHA-512:EEF340A6E52656694675F544C845ED64B283A4952D676577AEC16BFAD0920DD5F94794E21AC9D2379156AE1C05C0975C5ADA395B543A26DBBAB1E7A19E6CD1F4
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,265.1,318.3,731,370.661425,458.44,460.3,499.91,#N/A,458.44,499.91,#N/A,#N/A,731,337.9,,,,,,,,,20210701..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections inc
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8047
                                                                                                          Entropy (8bit):3.9930455019284596
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrQH9qgkTJWm3FO8ZUyfg07oEj/Cg0htJWBDRDFn3c4:/WsdDkTJWmiritj/eERD9s4
                                                                                                          MD5:9E454647CC6FD1414C8B312418E6A18E
                                                                                                          SHA1:C996290E084526DF72CCF5418A1BB47DAF6B4462
                                                                                                          SHA-256:8A9072612E997B78020C71A83CEF74488AEBB88A4274AFC4A7CC05BAE19EA670
                                                                                                          SHA-512:4DA03AE5B7D4E030BD8D27FAF4827E4360226F80F334D379F84AE71BAEB9CC04736EF322F274E025E06C2300263829BD6049D19A29BB759E42EBDEC89CCDC5D7
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,165.36,1,238.85,1,1,521.96,344.43,1/07/2021,30/06/2022,MBSFee,580.95,4,0.5,0.25,,1/07/2021,,,,,,,20211101..AHSA ACT,AHSA_ACT,MBSFee,131.8,1.47,190.5,1.47,1.47,416.1,274.6,1/07/2021,30/06/2022,DVAFee,580.95,5,0.5,0.25,,1/07/2021,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,QCOMPFee,575.75,6,0.5,0.25,,1/07/2021,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,129.1,1.439,186.4,1.439,1.439,406.9,268.8,1/07/2021,30/06/2022,WAGMSSFee,0,7,0.75,0.5,,1/12/2020,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,WorkSafeVicFee,0,8,0,0,,1/07/2021,,,,,,,..AHSA SA,AHSA_SA,MBSFee,130.8,1.459,189.1,1.459,1.459,412.8,272.5,1/07/2021,30/06/2022,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/07/2021,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8047
                                                                                                          Entropy (8bit):3.9930455019284596
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrQH9qgkTJWm3FO8ZUyfg07oEj/Cg0htJWBDRDFn3c4:/WsdDkTJWmiritj/eERD9s4
                                                                                                          MD5:9E454647CC6FD1414C8B312418E6A18E
                                                                                                          SHA1:C996290E084526DF72CCF5418A1BB47DAF6B4462
                                                                                                          SHA-256:8A9072612E997B78020C71A83CEF74488AEBB88A4274AFC4A7CC05BAE19EA670
                                                                                                          SHA-512:4DA03AE5B7D4E030BD8D27FAF4827E4360226F80F334D379F84AE71BAEB9CC04736EF322F274E025E06C2300263829BD6049D19A29BB759E42EBDEC89CCDC5D7
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,165.36,1,238.85,1,1,521.96,344.43,1/07/2021,30/06/2022,MBSFee,580.95,4,0.5,0.25,,1/07/2021,,,,,,,20211101..AHSA ACT,AHSA_ACT,MBSFee,131.8,1.47,190.5,1.47,1.47,416.1,274.6,1/07/2021,30/06/2022,DVAFee,580.95,5,0.5,0.25,,1/07/2021,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,QCOMPFee,575.75,6,0.5,0.25,,1/07/2021,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,129.1,1.439,186.4,1.439,1.439,406.9,268.8,1/07/2021,30/06/2022,WAGMSSFee,0,7,0.75,0.5,,1/12/2020,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,WorkSafeVicFee,0,8,0,0,,1/07/2021,,,,,,,..AHSA SA,AHSA_SA,MBSFee,130.8,1.459,189.1,1.459,1.459,412.8,272.5,1/07/2021,30/06/2022,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/07/2021,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1116610
                                                                                                          Entropy (8bit):5.237024917894675
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:TBcl3kP0FkeIaAB/pyFLbOsqzUsHxgvZSXJCoZGm0BKAdkZ9/uk3Zq0qd0l57GHx:il3PjAqkDkKPZ6K4
                                                                                                          MD5:48CD8DB6783C248D6A5066D643022B4F
                                                                                                          SHA1:825C73E43AC4FE39E2AF2BDCD5997D42436098C2
                                                                                                          SHA-256:8D217C23FF1040A9FB79193B9C51FE4BABD434CEE7FED7309023B2D4BEC644E2
                                                                                                          SHA-512:66B7837D5DAFA9D70F964CB0CB84B243B61A00DEEB74287E2578158D32E69ADE8DBD537DA2BE9DB5492C879A0E7519D30EEDD02D8A05BB7B0563BAC9D717512D
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,265.1,318.3,731,370.661425,458.44,460.3,499.91,#N/A,458.44,499.91,#N/A,#N/A,731,337.9,,,,,,,,,20211101..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections inc
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1116610
                                                                                                          Entropy (8bit):5.237024917894675
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:TBcl3kP0FkeIaAB/pyFLbOsqzUsHxgvZSXJCoZGm0BKAdkZ9/uk3Zq0qd0l57GHx:il3PjAqkDkKPZ6K4
                                                                                                          MD5:48CD8DB6783C248D6A5066D643022B4F
                                                                                                          SHA1:825C73E43AC4FE39E2AF2BDCD5997D42436098C2
                                                                                                          SHA-256:8D217C23FF1040A9FB79193B9C51FE4BABD434CEE7FED7309023B2D4BEC644E2
                                                                                                          SHA-512:66B7837D5DAFA9D70F964CB0CB84B243B61A00DEEB74287E2578158D32E69ADE8DBD537DA2BE9DB5492C879A0E7519D30EEDD02D8A05BB7B0563BAC9D717512D
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,265.1,318.3,731,370.661425,458.44,460.3,499.91,#N/A,458.44,499.91,#N/A,#N/A,731,337.9,,,,,,,,,20211101..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections inc
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7544
                                                                                                          Entropy (8bit):3.8913713982613407
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrQH9ngZTJW33FO83MH9boUXqEg0htJWBDZyvDSn3cm:/WsdgZTJW3mbtXqoEwvD0sm
                                                                                                          MD5:946557C0A447527ECCA098D13B93C0EE
                                                                                                          SHA1:9A66BFDC3E0FA6B58AFB1596CA263AFF6B359FA5
                                                                                                          SHA-256:538E257D212F3473430BC18D055F59AEDC54E0AF07181016457A7834361135E3
                                                                                                          SHA-512:16A261BDA12F403F2C6E04F93D4C9D1FDF7521EB2A1B3852D7C9335843DB11A22BBD59A0435AB429AADB4E36008ED0F588BDA8C57A7209B4133BCACA56C38A0E
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,165.36,1,238.85,1,1,521.96,344.43,1/07/2021,30/06/2022,MBSFee,580.95,4,0.5,0.25,,1/07/2021,,,,,,,20211201..AHSA ACT,AHSA_ACT,MBSFee,131.8,1.47,190.5,1.47,1.47,416.1,274.6,1/07/2021,30/06/2022,DVAFee,580.95,5,0.5,0.25,,1/07/2021,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,QCOMPFee,580.95,6,0.5,0.25,,1/12/2021,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,129.1,1.439,186.4,1.439,1.439,406.9,268.8,1/07/2021,30/06/2022,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,WorkSafeVicFee,0,8,0,0,,1/07/2021,,,,,,,..AHSA SA,AHSA_SA,MBSFee,130.8,1.459,189.1,1.459,1.459,412.8,272.5,1/07/2021,30/06/2022,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/11/2021,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7544
                                                                                                          Entropy (8bit):3.8913713982613407
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrQH9ngZTJW33FO83MH9boUXqEg0htJWBDZyvDSn3cm:/WsdgZTJW3mbtXqoEwvD0sm
                                                                                                          MD5:946557C0A447527ECCA098D13B93C0EE
                                                                                                          SHA1:9A66BFDC3E0FA6B58AFB1596CA263AFF6B359FA5
                                                                                                          SHA-256:538E257D212F3473430BC18D055F59AEDC54E0AF07181016457A7834361135E3
                                                                                                          SHA-512:16A261BDA12F403F2C6E04F93D4C9D1FDF7521EB2A1B3852D7C9335843DB11A22BBD59A0435AB429AADB4E36008ED0F588BDA8C57A7209B4133BCACA56C38A0E
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,165.36,1,238.85,1,1,521.96,344.43,1/07/2021,30/06/2022,MBSFee,580.95,4,0.5,0.25,,1/07/2021,,,,,,,20211201..AHSA ACT,AHSA_ACT,MBSFee,131.8,1.47,190.5,1.47,1.47,416.1,274.6,1/07/2021,30/06/2022,DVAFee,580.95,5,0.5,0.25,,1/07/2021,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,QCOMPFee,580.95,6,0.5,0.25,,1/12/2021,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,129.1,1.439,186.4,1.439,1.439,406.9,268.8,1/07/2021,30/06/2022,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,WorkSafeVicFee,0,8,0,0,,1/07/2021,,,,,,,..AHSA SA,AHSA_SA,MBSFee,130.8,1.459,189.1,1.459,1.459,412.8,272.5,1/07/2021,30/06/2022,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/11/2021,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1107180
                                                                                                          Entropy (8bit):5.232665584569487
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:EGqlrobw3UGkSAaiEnc4+bY5BOlgIOIMSVGPFw7sNR4FxjuAcNLWCbMK3/68G2OS:qlrpDAaoG4zFMbGzO
                                                                                                          MD5:05CF80644C8685BB352B57F47E6EA62D
                                                                                                          SHA1:2B22AA5344B85147A37C2581FFF58E3DD412144E
                                                                                                          SHA-256:DCAD0C0AEB7E38D2D42C29AEA729E2769E38A60E9E5944D93FB8D7CAFD2332FA
                                                                                                          SHA-512:81E842359A6B90B85AFEC4DE2209878600F0D0B57AC917BE90078409DE7C9A8E1AE6FF44B4CA6F8A3C19B54AF4325F6245C9C774EE3D52AEBCDF8D6F356A5B41
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,265.1,318.3,731,377.75,458.44,460.3,499.91,#N/A,458.44,499.91,#N/A,#N/A,731,337.9,,,,,,,,,20211201..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1107180
                                                                                                          Entropy (8bit):5.232665584569487
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:EGqlrobw3UGkSAaiEnc4+bY5BOlgIOIMSVGPFw7sNR4FxjuAcNLWCbMK3/68G2OS:qlrpDAaoG4zFMbGzO
                                                                                                          MD5:05CF80644C8685BB352B57F47E6EA62D
                                                                                                          SHA1:2B22AA5344B85147A37C2581FFF58E3DD412144E
                                                                                                          SHA-256:DCAD0C0AEB7E38D2D42C29AEA729E2769E38A60E9E5944D93FB8D7CAFD2332FA
                                                                                                          SHA-512:81E842359A6B90B85AFEC4DE2209878600F0D0B57AC917BE90078409DE7C9A8E1AE6FF44B4CA6F8A3C19B54AF4325F6245C9C774EE3D52AEBCDF8D6F356A5B41
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,265.1,318.3,731,377.75,458.44,460.3,499.91,#N/A,458.44,499.91,#N/A,#N/A,731,337.9,,,,,,,,,20211201..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5330
                                                                                                          Entropy (8bit):4.699172009362833
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrQH9bgZ+JW33FeB3MH9boUXqEg0htJWBYUZycDSnocn:/WsdMZ+JW3FbtXqoCwcD0zn
                                                                                                          MD5:EB5C883E48E8A9FDC0230AD35EE08B15
                                                                                                          SHA1:9B1239E5D213FAE49FC2C9DF09DE05BDA8B6564F
                                                                                                          SHA-256:30BBC9DD6F4898EE9CA89C024C1C3B9D7FC27B6B5B2407046DC2CB7C9962DA70
                                                                                                          SHA-512:C0F8A466DB02243104E261467309B8F0735EE566EAA511E1E97E1EA8FE35C51AE46C2115CD2A1974EAF455B1F3819BD5E8D8BAC24C235CED60FFE80EA24AB8B8
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,165.36,1,238.85,1,1,521.96,344.43,1/07/2021,30/06/2022,MBSFee,580.95,4,0.5,0.25,,1/01/2022,,,,,,,20220101..AHSA ACT,AHSA_ACT,MBSFee,131.8,1.47,190.5,1.47,1.47,416.1,274.6,1/07/2021,30/06/2022,DVAFee,580.95,5,0.5,0.25,,1/07/2021,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,QCOMPFee,580.95,6,0.5,0.25,,1/12/2021,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,129.1,1.439,186.4,1.439,1.439,406.9,268.8,1/07/2021,30/06/2022,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,WorkSafeVicFee,0,8,0,0,,1/01/2022,,,,,,,..AHSA SA,AHSA_SA,MBSFee,130.8,1.459,189.1,1.459,1.459,412.8,272.5,1/07/2021,30/06/2022,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/11/2021,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5330
                                                                                                          Entropy (8bit):4.699172009362833
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrQH9bgZ+JW33FeB3MH9boUXqEg0htJWBYUZycDSnocn:/WsdMZ+JW3FbtXqoCwcD0zn
                                                                                                          MD5:EB5C883E48E8A9FDC0230AD35EE08B15
                                                                                                          SHA1:9B1239E5D213FAE49FC2C9DF09DE05BDA8B6564F
                                                                                                          SHA-256:30BBC9DD6F4898EE9CA89C024C1C3B9D7FC27B6B5B2407046DC2CB7C9962DA70
                                                                                                          SHA-512:C0F8A466DB02243104E261467309B8F0735EE566EAA511E1E97E1EA8FE35C51AE46C2115CD2A1974EAF455B1F3819BD5E8D8BAC24C235CED60FFE80EA24AB8B8
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,165.36,1,238.85,1,1,521.96,344.43,1/07/2021,30/06/2022,MBSFee,580.95,4,0.5,0.25,,1/01/2022,,,,,,,20220101..AHSA ACT,AHSA_ACT,MBSFee,131.8,1.47,190.5,1.47,1.47,416.1,274.6,1/07/2021,30/06/2022,DVAFee,580.95,5,0.5,0.25,,1/07/2021,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,QCOMPFee,580.95,6,0.5,0.25,,1/12/2021,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,129.1,1.439,186.4,1.439,1.439,406.9,268.8,1/07/2021,30/06/2022,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,WorkSafeVicFee,0,8,0,0,,1/01/2022,,,,,,,..AHSA SA,AHSA_SA,MBSFee,130.8,1.459,189.1,1.459,1.459,412.8,272.5,1/07/2021,30/06/2022,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/11/2021,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1109124
                                                                                                          Entropy (8bit):5.2311871075929925
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:ClO05LSwTUGkeAaIBbi96bPSbvhvHBorAjaqaELBLDeQa15mlntESHj5ZxU1O28v:105x3AazissQ/H0J0
                                                                                                          MD5:0F930E728820F96B27688DD939D4577C
                                                                                                          SHA1:841474F23003423F639CE0997A07533394297426
                                                                                                          SHA-256:F474FC541D4000E7AC120A87E03A5C23AF9015299A7225E284B174B73E0CA537
                                                                                                          SHA-512:B83AEEDD38017AD9AF1FF71960697C644C7AFBBC9F9C7573E57236D536F3853CC10F53C8097BB2E03D060B6048157F9B20864B518DAAB58D6392436935787F04
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,265.1,318.3,731,377.75,458.44,460.3,499.91,#N/A,458.44,499.91,#N/A,#N/A,731,337.9,,,,,,,,,20220101..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1109124
                                                                                                          Entropy (8bit):5.2311871075929925
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:ClO05LSwTUGkeAaIBbi96bPSbvhvHBorAjaqaELBLDeQa15mlntESHj5ZxU1O28v:105x3AazissQ/H0J0
                                                                                                          MD5:0F930E728820F96B27688DD939D4577C
                                                                                                          SHA1:841474F23003423F639CE0997A07533394297426
                                                                                                          SHA-256:F474FC541D4000E7AC120A87E03A5C23AF9015299A7225E284B174B73E0CA537
                                                                                                          SHA-512:B83AEEDD38017AD9AF1FF71960697C644C7AFBBC9F9C7573E57236D536F3853CC10F53C8097BB2E03D060B6048157F9B20864B518DAAB58D6392436935787F04
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,265.1,318.3,731,377.75,458.44,460.3,499.91,#N/A,458.44,499.91,#N/A,#N/A,731,337.9,,,,,,,,,20220101..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5333
                                                                                                          Entropy (8bit):4.700366124678363
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrQH9fgZ+JW33FeB3MH9boUXqEg0htmWcYeZycDSnocn:/Wsd4Z+JW3FbtXqoqwcD0zn
                                                                                                          MD5:D480A215ADEFD576C0BA0E20A1114FAA
                                                                                                          SHA1:18F5679C88F4EFB26C2D96433DC4BDBA03CAB405
                                                                                                          SHA-256:9E85A71D7CA243C28ED0BB62FE8504138291C2BCE32F16A292128F7BF6AE335D
                                                                                                          SHA-512:28ECE05C5D9B1E830543428BB6840E3D4C21FFF8FBA2516D399F98157EA619A3E06CE223B9A2D48385B35108AB274328A1EAE460726BA2A6D5CAD6CC99F28AE7
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,165.36,1,238.85,1,1,521.96,344.43,1/07/2021,30/06/2022,MBSFee,580.95,4,0.5,0.25,,1/03/2022,,,,,,,20220301..AHSA ACT,AHSA_ACT,MBSFee,131.8,1.47,190.5,1.47,1.47,416.1,274.6,1/07/2021,30/06/2022,DVAFee,580.95,5,0.5,0.25,,1/07/2021,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,QCOMPFee,580.95,6,0.5,0.25,,1/12/2021,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,129.1,1.439,186.4,1.439,1.439,406.9,268.8,1/07/2021,30/06/2022,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,WorkSafeVicFee,0,8,0,0,,1/01/2022,,,,,,,..AHSA SA,AHSA_SA,MBSFee,130.8,1.459,189.1,1.459,1.459,412.8,272.5,1/07/2021,30/06/2022,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/11/2021,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5333
                                                                                                          Entropy (8bit):4.700366124678363
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrQH9fgZ+JW33FeB3MH9boUXqEg0htmWcYeZycDSnocn:/Wsd4Z+JW3FbtXqoqwcD0zn
                                                                                                          MD5:D480A215ADEFD576C0BA0E20A1114FAA
                                                                                                          SHA1:18F5679C88F4EFB26C2D96433DC4BDBA03CAB405
                                                                                                          SHA-256:9E85A71D7CA243C28ED0BB62FE8504138291C2BCE32F16A292128F7BF6AE335D
                                                                                                          SHA-512:28ECE05C5D9B1E830543428BB6840E3D4C21FFF8FBA2516D399F98157EA619A3E06CE223B9A2D48385B35108AB274328A1EAE460726BA2A6D5CAD6CC99F28AE7
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,165.36,1,238.85,1,1,521.96,344.43,1/07/2021,30/06/2022,MBSFee,580.95,4,0.5,0.25,,1/03/2022,,,,,,,20220301..AHSA ACT,AHSA_ACT,MBSFee,131.8,1.47,190.5,1.47,1.47,416.1,274.6,1/07/2021,30/06/2022,DVAFee,580.95,5,0.5,0.25,,1/07/2021,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,QCOMPFee,580.95,6,0.5,0.25,,1/12/2021,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,129.1,1.439,186.4,1.439,1.439,406.9,268.8,1/07/2021,30/06/2022,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,130.8,1.458,189.1,1.458,1.458,412.5,272.4,1/07/2021,30/06/2022,WorkSafeVicFee,0,8,0,0,,1/01/2022,,,,,,,..AHSA SA,AHSA_SA,MBSFee,130.8,1.459,189.1,1.459,1.459,412.8,272.5,1/07/2021,30/06/2022,WorkCoverSAFee,1046.8,9,0.5,0.25,,1/11/2021,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1113033
                                                                                                          Entropy (8bit):5.226275493897178
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:MlOq05LHvYUGHCAaIBbr96br7bfhvHBy9c1UEhBLvoNW5ulnTEyNJ5ZxU1O283iJ:W05rvAaI6TnoJNx/e
                                                                                                          MD5:A7146C0ED68490BAB33A981A98B0A84D
                                                                                                          SHA1:4464072962CEACEC4C1ECFADF8EC8DA484F32DC7
                                                                                                          SHA-256:CE4979862369CF463C558FA08F635DB6EB33D7C49D7BF84A56E7857C0C97805E
                                                                                                          SHA-512:337830D3F75F31310FF4AA198381A90661FA4ED19F7061D6457B042F91FC363458C1DD0DAA4546ABA2776854AC17DF21D6152B5A968CBB6AAE4102A5A58F2E7E
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,265.1,318.3,731,377.75,458.44,460.3,499.91,#N/A,458.44,499.91,#N/A,#N/A,731,337.9,,,,,,,,,20220301..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1113033
                                                                                                          Entropy (8bit):5.226275493897178
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:MlOq05LHvYUGHCAaIBbr96br7bfhvHBy9c1UEhBLvoNW5ulnTEyNJ5ZxU1O283iJ:W05rvAaI6TnoJNx/e
                                                                                                          MD5:A7146C0ED68490BAB33A981A98B0A84D
                                                                                                          SHA1:4464072962CEACEC4C1ECFADF8EC8DA484F32DC7
                                                                                                          SHA-256:CE4979862369CF463C558FA08F635DB6EB33D7C49D7BF84A56E7857C0C97805E
                                                                                                          SHA-512:337830D3F75F31310FF4AA198381A90661FA4ED19F7061D6457B042F91FC363458C1DD0DAA4546ABA2776854AC17DF21D6152B5A968CBB6AAE4102A5A58F2E7E
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,265.1,318.3,731,377.75,458.44,460.3,499.91,#N/A,458.44,499.91,#N/A,#N/A,731,337.9,,,,,,,,,20220301..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includi
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5336
                                                                                                          Entropy (8bit):4.706127565657512
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WreMxZeQxEbo+ukQPjExKWj8Zyc8+/rn:/Witb7owc8+r
                                                                                                          MD5:83E8483D8CA9E2ED1C1F524957C5C8DA
                                                                                                          SHA1:A50A30F59CF7B96443DF9C1EBFF930BC5CFB1493
                                                                                                          SHA-256:674604394540F048D9D5791469302432BAE3EE1EED89D8A105AFF39207EDEEC1
                                                                                                          SHA-512:77744AF7E62F2F0F3094758960322818A8CB927DCEF47BC34CFBE258385D23A6C2AAA1193BE96C94D5006C2FB67D8AFA39AAAC396C266C7310C5842AE8F021E3
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,169.99,1,245.54,1,1,536.57,354.07,1/07/2022,30/06/2023,MBSFee,590.25,4,0.5,0.25,,1/07/2022,,,,,,,20220701..AHSA ACT,AHSA_ACT,MBSFee,131.8,1.47,190.5,1.47,1.47,416.1,274.6,1/07/2022,30/06/2023,DVAFee,590.25,5,0.5,0.25,,1/07/2022,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,132.5,1.458,191.5,1.458,1.458,417.7,275.8,1/07/2022,30/06/2023,QCOMPFee,580.95,6,0.5,0.25,,1/12/2021,,,,,,,4..AHSA NT,AHSA_NT,MBSFee,130.7,1.439,188.8,1.439,1.439,412.1,272.2,1/07/2022,30/06/2023,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,132.5,1.458,191.5,1.458,1.458,417.7,275.8,1/07/2022,30/06/2023,WorkSafeVicFee,0,8,0,0,,1/07/2022,,,,,,,..AHSA SA,AHSA_SA,MBSFee,132.5,1.459,191.5,1.459,1.459,418,275.9,1/07/2022,30/06/2023,WorkCoverSAFee,1089.7,9,0.5,0.25,,1/07/2022,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5336
                                                                                                          Entropy (8bit):4.706127565657512
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WreMxZeQxEbo+ukQPjExKWj8Zyc8+/rn:/Witb7owc8+r
                                                                                                          MD5:83E8483D8CA9E2ED1C1F524957C5C8DA
                                                                                                          SHA1:A50A30F59CF7B96443DF9C1EBFF930BC5CFB1493
                                                                                                          SHA-256:674604394540F048D9D5791469302432BAE3EE1EED89D8A105AFF39207EDEEC1
                                                                                                          SHA-512:77744AF7E62F2F0F3094758960322818A8CB927DCEF47BC34CFBE258385D23A6C2AAA1193BE96C94D5006C2FB67D8AFA39AAAC396C266C7310C5842AE8F021E3
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,169.99,1,245.54,1,1,536.57,354.07,1/07/2022,30/06/2023,MBSFee,590.25,4,0.5,0.25,,1/07/2022,,,,,,,20220701..AHSA ACT,AHSA_ACT,MBSFee,131.8,1.47,190.5,1.47,1.47,416.1,274.6,1/07/2022,30/06/2023,DVAFee,590.25,5,0.5,0.25,,1/07/2022,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,132.5,1.458,191.5,1.458,1.458,417.7,275.8,1/07/2022,30/06/2023,QCOMPFee,580.95,6,0.5,0.25,,1/12/2021,,,,,,,4..AHSA NT,AHSA_NT,MBSFee,130.7,1.439,188.8,1.439,1.439,412.1,272.2,1/07/2022,30/06/2023,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,132.5,1.458,191.5,1.458,1.458,417.7,275.8,1/07/2022,30/06/2023,WorkSafeVicFee,0,8,0,0,,1/07/2022,,,,,,,..AHSA SA,AHSA_SA,MBSFee,132.5,1.459,191.5,1.459,1.459,418,275.9,1/07/2022,30/06/2023,WorkCoverSAFee,1089.7,9,0.5,0.25,,1/07/2022,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1109783
                                                                                                          Entropy (8bit):5.224204112341773
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:QCZVCRxnKJKoxp3J0hubQfdgxNTfEkdV4gPNZXJ3HuMjK6IlfaTfIFhxIdEdQzQ4:lCROQtAbJWfYGw
                                                                                                          MD5:80761983B72CE7D9DB0B7D97F54BC9D0
                                                                                                          SHA1:9E26012BEDE344D8492933FD48789E99B3152037
                                                                                                          SHA-256:F3892AE95E0BE58321FAA1D20089FC8DEC83BFF24FB6D43608762E05A4B6FCED
                                                                                                          SHA-512:47E53D45C79F844693C58BD7F09090A1EEB4ED30003A604E11E4432488364431AA92FA2608947624D49415C0145ED1E2BC298947079D47C3CA60FFD57A5843F2
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,269.35,323.4,731,377.75,474.62,479.2,505.66,#N/A,474.62,505.66,#N/A,#N/A,731,337.9,,,,,,,,,20220701..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includ
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1109783
                                                                                                          Entropy (8bit):5.224204112341773
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:QCZVCRxnKJKoxp3J0hubQfdgxNTfEkdV4gPNZXJ3HuMjK6IlfaTfIFhxIdEdQzQ4:lCROQtAbJWfYGw
                                                                                                          MD5:80761983B72CE7D9DB0B7D97F54BC9D0
                                                                                                          SHA1:9E26012BEDE344D8492933FD48789E99B3152037
                                                                                                          SHA-256:F3892AE95E0BE58321FAA1D20089FC8DEC83BFF24FB6D43608762E05A4B6FCED
                                                                                                          SHA-512:47E53D45C79F844693C58BD7F09090A1EEB4ED30003A604E11E4432488364431AA92FA2608947624D49415C0145ED1E2BC298947079D47C3CA60FFD57A5843F2
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,269.35,323.4,731,377.75,474.62,479.2,505.66,#N/A,474.62,505.66,#N/A,#N/A,731,337.9,,,,,,,,,20220701..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includ
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7482
                                                                                                          Entropy (8bit):3.875136138579724
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WruMAgT20LPo+ukQPvzxKGyEZyb8+ceR:/WaxIP4Pwb8+p
                                                                                                          MD5:476810F5231200966241EB74E1E41A36
                                                                                                          SHA1:803076B953D9A84E4AEDCA7539366C759D9F17E6
                                                                                                          SHA-256:1370B2A6B7AB2E2B96A4C3A7D5E8C15684804D16121FB3A25C113C557E01C869
                                                                                                          SHA-512:3A1508EBD37697A1DF769286A3FEBFCAEDD1C45E15D8A1B519632C455A39D2529535C7046BF296F76D7D4426FDD9785D3D56312E7A9519EA55CB15EA35C84E89
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,169.99,1,245.54,1,1,536.57,354.07,1/07/2022,30/06/2023,MBSFee,590.25,4,0.5,0.25,,1/11/2022,,,,,,,20221101..AHSA ACT,AHSA_ACT,MBSFee,131.8,1.47,190.5,1.47,1.47,416.1,274.6,1/07/2022,30/06/2023,DVAFee,590.25,5,0.5,0.25,,1/11/2022,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,132.5,1.458,191.5,1.458,1.458,417.7,275.8,1/07/2022,30/06/2023,QCOMPFee,580.95,6,0.5,0.25,,1/08/2022,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,130.7,1.439,188.8,1.439,1.439,412.1,272.2,1/07/2022,30/06/2023,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,132.5,1.458,191.5,1.458,1.458,417.7,275.8,1/07/2022,30/06/2023,WorkSafeVicFee,0,8,0,0,,1/11/2022,,,,,,,..AHSA SA,AHSA_SA,MBSFee,132.5,1.459,191.5,1.459,1.459,418,275.9,1/07/2022,30/06/2023,WorkCoverSAFee,1089.7,9,0.5,0.25,,1/11/2022,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7482
                                                                                                          Entropy (8bit):3.875136138579724
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WruMAgT20LPo+ukQPvzxKGyEZyb8+ceR:/WaxIP4Pwb8+p
                                                                                                          MD5:476810F5231200966241EB74E1E41A36
                                                                                                          SHA1:803076B953D9A84E4AEDCA7539366C759D9F17E6
                                                                                                          SHA-256:1370B2A6B7AB2E2B96A4C3A7D5E8C15684804D16121FB3A25C113C557E01C869
                                                                                                          SHA-512:3A1508EBD37697A1DF769286A3FEBFCAEDD1C45E15D8A1B519632C455A39D2529535C7046BF296F76D7D4426FDD9785D3D56312E7A9519EA55CB15EA35C84E89
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,169.99,1,245.54,1,1,536.57,354.07,1/07/2022,30/06/2023,MBSFee,590.25,4,0.5,0.25,,1/11/2022,,,,,,,20221101..AHSA ACT,AHSA_ACT,MBSFee,131.8,1.47,190.5,1.47,1.47,416.1,274.6,1/07/2022,30/06/2023,DVAFee,590.25,5,0.5,0.25,,1/11/2022,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,132.5,1.458,191.5,1.458,1.458,417.7,275.8,1/07/2022,30/06/2023,QCOMPFee,580.95,6,0.5,0.25,,1/08/2022,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,130.7,1.439,188.8,1.439,1.439,412.1,272.2,1/07/2022,30/06/2023,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,132.5,1.458,191.5,1.458,1.458,417.7,275.8,1/07/2022,30/06/2023,WorkSafeVicFee,0,8,0,0,,1/11/2022,,,,,,,..AHSA SA,AHSA_SA,MBSFee,132.5,1.459,191.5,1.459,1.459,418,275.9,1/07/2022,30/06/2023,WorkCoverSAFee,1089.7,9,0.5,0.25,,1/11/2022,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1103884
                                                                                                          Entropy (8bit):5.208149991071519
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:AJzcC9z5ax9RJJ92z0GZbYLeCmzeNY/0WtYTxR/MlUABdvHIpnN2Id4E9Y5Qxyuq:7C9k7HVj/VpI+c
                                                                                                          MD5:A8F48D20DC746C6DE19DEE838D6C0BC1
                                                                                                          SHA1:A90A02C17233DDE068CDC9605ED7D4B2268C2ED8
                                                                                                          SHA-256:871BC1B07DBA4F16E0B2085F1B5ECCBDA399E041A5969153B749010442BF4151
                                                                                                          SHA-512:4AB8A620CDF4AD391AF487B7470B618118A88DE25AD0E2EE8C6D57A1F2DA28B1385145C8D6E3A77A1E4B8A014FC880C4089422190C83C3CB85DD29C48948BA4A
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,269.35,323.4,731,377.75,474.62,479.2,505.66,,474.62,505.66,#N/A,#N/A,731,337.9,,,,,,,,,20221101..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1103884
                                                                                                          Entropy (8bit):5.208149991071519
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:AJzcC9z5ax9RJJ92z0GZbYLeCmzeNY/0WtYTxR/MlUABdvHIpnN2Id4E9Y5Qxyuq:7C9k7HVj/VpI+c
                                                                                                          MD5:A8F48D20DC746C6DE19DEE838D6C0BC1
                                                                                                          SHA1:A90A02C17233DDE068CDC9605ED7D4B2268C2ED8
                                                                                                          SHA-256:871BC1B07DBA4F16E0B2085F1B5ECCBDA399E041A5969153B749010442BF4151
                                                                                                          SHA-512:4AB8A620CDF4AD391AF487B7470B618118A88DE25AD0E2EE8C6D57A1F2DA28B1385145C8D6E3A77A1E4B8A014FC880C4089422190C83C3CB85DD29C48948BA4A
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,269.35,323.4,731,377.75,474.62,479.2,505.66,,474.62,505.66,#N/A,#N/A,731,337.9,,,,,,,,,20221101..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7480
                                                                                                          Entropy (8bit):3.87291522103354
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wr5lu25e1IgRMhiD4uU9lGVXSjUHEr7oRRviN22iNtZiNasiNsiNHbEiN8kom8c:/Wr+MAgT20LPo+ukQPvzxKGyE38+ceR
                                                                                                          MD5:301825163465E320337120FA159971B6
                                                                                                          SHA1:974A4127705D4307A342AA3FC97590C2E0A9DABA
                                                                                                          SHA-256:8D62B5DE388551D1138C32E735A393DB0915E3069A89F0E69E7C2F61F10A75C1
                                                                                                          SHA-512:38B51D5986FC989599743EDBD637B7F44972C1EB8E05F93D332CE7644C219CCEED2DC79C172953D5B04F1D92B6E47737D6E12427BA31EB38AA0E880F6ACE640D
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,169.99,1,245.54,1,1,536.57,354.07,1/07/2022,30/06/2023,MBSFee,590.25,4,0.5,0.25,,1/11/2022,,,,,,,20221201..AHSA ACT,AHSA_ACT,MBSFee,131.8,1.47,190.5,1.47,1.47,416.1,274.6,1/07/2022,30/06/2023,DVAFee,590.25,5,0.5,0.25,,1/11/2022,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,132.5,1.458,191.5,1.458,1.458,417.7,275.8,1/07/2022,30/06/2023,QCOMPFee,590.25,6,0.5,0.25,,1/12/2022,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,130.7,1.439,188.8,1.439,1.439,412.1,272.2,1/07/2022,30/06/2023,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,132.5,1.458,191.5,1.458,1.458,417.7,275.8,1/07/2022,30/06/2023,WorkSafeVicFee,0,8,0,0,,1/11/2022,,,,,,,..AHSA SA,AHSA_SA,MBSFee,132.5,1.459,191.5,1.459,1.459,418,275.9,1/07/2022,30/06/2023,WorkCoverSAFee,1089.7,9,0.5,0.25,,1/11/2022,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7480
                                                                                                          Entropy (8bit):3.87291522103354
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wr5lu25e1IgRMhiD4uU9lGVXSjUHEr7oRRviN22iNtZiNasiNsiNHbEiN8kom8c:/Wr+MAgT20LPo+ukQPvzxKGyE38+ceR
                                                                                                          MD5:301825163465E320337120FA159971B6
                                                                                                          SHA1:974A4127705D4307A342AA3FC97590C2E0A9DABA
                                                                                                          SHA-256:8D62B5DE388551D1138C32E735A393DB0915E3069A89F0E69E7C2F61F10A75C1
                                                                                                          SHA-512:38B51D5986FC989599743EDBD637B7F44972C1EB8E05F93D332CE7644C219CCEED2DC79C172953D5B04F1D92B6E47737D6E12427BA31EB38AA0E880F6ACE640D
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,169.99,1,245.54,1,1,536.57,354.07,1/07/2022,30/06/2023,MBSFee,590.25,4,0.5,0.25,,1/11/2022,,,,,,,20221201..AHSA ACT,AHSA_ACT,MBSFee,131.8,1.47,190.5,1.47,1.47,416.1,274.6,1/07/2022,30/06/2023,DVAFee,590.25,5,0.5,0.25,,1/11/2022,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,132.5,1.458,191.5,1.458,1.458,417.7,275.8,1/07/2022,30/06/2023,QCOMPFee,590.25,6,0.5,0.25,,1/12/2022,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,130.7,1.439,188.8,1.439,1.439,412.1,272.2,1/07/2022,30/06/2023,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,132.5,1.458,191.5,1.458,1.458,417.7,275.8,1/07/2022,30/06/2023,WorkSafeVicFee,0,8,0,0,,1/11/2022,,,,,,,..AHSA SA,AHSA_SA,MBSFee,132.5,1.459,191.5,1.459,1.459,418,275.9,1/07/2022,30/06/2023,WorkCoverSAFee,1089.7,9,0.5,0.25,,1/11/2022,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1103974
                                                                                                          Entropy (8bit):5.207826548285447
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:cVv8ilZRnSH44UJYbl1bZyiCMIa8mmTUIuBUDyeu8yQDycLIquAFA2K0fbkdBjSq:JilCx3My0I3JD
                                                                                                          MD5:E47AF8591CC6A23E8DC0A3573FE74CF3
                                                                                                          SHA1:5E19BC6A35232A990DF988BD2E60D67CFF117469
                                                                                                          SHA-256:F5B3354B08B550CFE7D6660973301FD950DB32C87A9CA4EE71FB8D3E52BDFBB8
                                                                                                          SHA-512:6EA74B6F2B05243C63DE695CE69BA74D2646AE965A38C2CBA10F1D5DDCC722E84821318A7B9CDF7E4BFA873AAD080CAF4B8222FB33541AE4C00C4C5F4654AF77
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,269.35,323.4,731,390.8,474.62,479.2,505.66,,474.62,505.66,#N/A,#N/A,731,337.9,,,,,,,,,20221201..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including n
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1103974
                                                                                                          Entropy (8bit):5.207826548285447
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:cVv8ilZRnSH44UJYbl1bZyiCMIa8mmTUIuBUDyeu8yQDycLIquAFA2K0fbkdBjSq:JilCx3My0I3JD
                                                                                                          MD5:E47AF8591CC6A23E8DC0A3573FE74CF3
                                                                                                          SHA1:5E19BC6A35232A990DF988BD2E60D67CFF117469
                                                                                                          SHA-256:F5B3354B08B550CFE7D6660973301FD950DB32C87A9CA4EE71FB8D3E52BDFBB8
                                                                                                          SHA-512:6EA74B6F2B05243C63DE695CE69BA74D2646AE965A38C2CBA10F1D5DDCC722E84821318A7B9CDF7E4BFA873AAD080CAF4B8222FB33541AE4C00C4C5F4654AF77
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,269.35,323.4,731,390.8,474.62,479.2,505.66,,474.62,505.66,#N/A,#N/A,731,337.9,,,,,,,,,20221201..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including n
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7480
                                                                                                          Entropy (8bit):3.876561765757983
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wr53Yu2/e1ISRMhiW4uU9DGWnjhZEr7oRRviN22iNtZiNasiNsiNHbEiN8kom82:/WrNMNgd7gPo+ukQPvzxKE+Y38+ccH
                                                                                                          MD5:1BE57F043E59F10A44EEB96D9245B636
                                                                                                          SHA1:23927D2599C98296D1AC9F3BB5DE2A6ACC36F5AB
                                                                                                          SHA-256:CF82D426801C7666B2BE8CA6D3FF739047B88DD713904470C8F7773B58E3ED0B
                                                                                                          SHA-512:A4BAF72D9048731FBE94290C0E838006042ED3F3505142A597A430387A847BD3AA77B18C07AFE7584B0510DFB678352FF5B9C7D9A5B129CE9663D73C053204C6
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,169.99,1,245.54,1,1,536.57,354.07,1/07/2022,30/06/2023,MBSFee,590.25,4,0.5,0.25,,1/03/2023,,,,,,,20230301..AHSA ACT,AHSA_ACT,MBSFee,131.8,1.47,190.5,1.47,1.47,416.1,274.6,1/07/2022,30/06/2023,DVAFee,590.25,5,0.5,0.25,,1/03/2023,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,132.5,1.458,191.5,1.458,1.458,417.7,275.8,1/07/2022,30/06/2023,QCOMPFee,590.25,6,0.5,0.25,,1/12/2022,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,130.7,1.439,188.8,1.439,1.439,412.1,272.2,1/07/2022,30/06/2023,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,132.5,1.458,191.5,1.458,1.458,417.7,275.8,1/07/2022,30/06/2023,WorkSafeVicFee,0,8,0,0,,1/03/2023,,,,,,,..AHSA SA,AHSA_SA,MBSFee,132.5,1.459,191.5,1.459,1.459,418,275.9,1/07/2022,30/06/2023,WorkCoverSAFee,1089.7,9,0.5,0.25,,1/11/2022,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7480
                                                                                                          Entropy (8bit):3.876561765757983
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wr53Yu2/e1ISRMhiW4uU9DGWnjhZEr7oRRviN22iNtZiNasiNsiNHbEiN8kom82:/WrNMNgd7gPo+ukQPvzxKE+Y38+ccH
                                                                                                          MD5:1BE57F043E59F10A44EEB96D9245B636
                                                                                                          SHA1:23927D2599C98296D1AC9F3BB5DE2A6ACC36F5AB
                                                                                                          SHA-256:CF82D426801C7666B2BE8CA6D3FF739047B88DD713904470C8F7773B58E3ED0B
                                                                                                          SHA-512:A4BAF72D9048731FBE94290C0E838006042ED3F3505142A597A430387A847BD3AA77B18C07AFE7584B0510DFB678352FF5B9C7D9A5B129CE9663D73C053204C6
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,169.99,1,245.54,1,1,536.57,354.07,1/07/2022,30/06/2023,MBSFee,590.25,4,0.5,0.25,,1/03/2023,,,,,,,20230301..AHSA ACT,AHSA_ACT,MBSFee,131.8,1.47,190.5,1.47,1.47,416.1,274.6,1/07/2022,30/06/2023,DVAFee,590.25,5,0.5,0.25,,1/03/2023,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,132.5,1.458,191.5,1.458,1.458,417.7,275.8,1/07/2022,30/06/2023,QCOMPFee,590.25,6,0.5,0.25,,1/12/2022,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,130.7,1.439,188.8,1.439,1.439,412.1,272.2,1/07/2022,30/06/2023,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,132.5,1.458,191.5,1.458,1.458,417.7,275.8,1/07/2022,30/06/2023,WorkSafeVicFee,0,8,0,0,,1/03/2023,,,,,,,..AHSA SA,AHSA_SA,MBSFee,132.5,1.459,191.5,1.459,1.459,418,275.9,1/07/2022,30/06/2023,WorkCoverSAFee,1089.7,9,0.5,0.25,,1/11/2022,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1112782
                                                                                                          Entropy (8bit):5.199308005769664
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:1lPia5jDGH44cp+2zNbJawqowG6Q8t4Wu5YFCmcJSKpg82CBEqikDBC9x/WYFdGc:6a5RTHEqRgpX3
                                                                                                          MD5:75FAF61CAD9D905DB42135614AAA7408
                                                                                                          SHA1:F3304F81193FD1A9E0104CECE73A1370E75468C1
                                                                                                          SHA-256:7443CF766C2F2F15081AFA6EF70B4978E93D256A04F03859CD4B743D461919A0
                                                                                                          SHA-512:93A09B4D2FF0C3C72E9240C658AFB6F2CC1C74D76D35FE0F1B56DE4929B14E2898AE750CB9B8F4DA0BA31DDBF7C37C55BA61922F16785B48509A0DED32865BA0
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,269.35,323.4,731,390.8,474.62,479.2,505.66,,474.62,505.66,#N/A,#N/A,731,337.9,,,,,,,,,20230301..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including n
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1112782
                                                                                                          Entropy (8bit):5.199308005769664
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:1lPia5jDGH44cp+2zNbJawqowG6Q8t4Wu5YFCmcJSKpg82CBEqikDBC9x/WYFdGc:6a5RTHEqRgpX3
                                                                                                          MD5:75FAF61CAD9D905DB42135614AAA7408
                                                                                                          SHA1:F3304F81193FD1A9E0104CECE73A1370E75468C1
                                                                                                          SHA-256:7443CF766C2F2F15081AFA6EF70B4978E93D256A04F03859CD4B743D461919A0
                                                                                                          SHA-512:93A09B4D2FF0C3C72E9240C658AFB6F2CC1C74D76D35FE0F1B56DE4929B14E2898AE750CB9B8F4DA0BA31DDBF7C37C55BA61922F16785B48509A0DED32865BA0
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,269.35,323.4,731,390.8,474.62,479.2,505.66,,474.62,505.66,#N/A,#N/A,731,337.9,,,,,,,,,20230301..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including n
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7490
                                                                                                          Entropy (8bit):3.896335650083362
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wr7cUmFbOxOVFP+H6MdPoBenAf5a4slr7ouwIqTt5NPP575BPD5y5D5Dt9d8tn/:/WrLaM5SbdOPohzWdOVE2+qe8+feL
                                                                                                          MD5:59E1E13D38A113848AA91272D7B65784
                                                                                                          SHA1:55CCDCA1C93B761BE6C1403DF680D73C61AAF739
                                                                                                          SHA-256:EF0C83D1E44425DF777A2572C1485B64A49F14A9D8D51D95724791A7D7080B0B
                                                                                                          SHA-512:10775F99590055E337EC5BC18C0F600DA8FDBA24ECF63EC74FAEF7B50169DFE551519C1C3F5B801EFDDAA5D2F84306AE56084BC066732A65EC1A5E263A450DC9
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,176.79,1,255.36,1,1,558.03,368.23,1/07/2023,30/06/2024,MBSFee,611.5,4,0.5,0.25,,1/07/2023,,,,,,,20230701..AHSA ACT,AHSA_ACT,MBSFee,136.6,1.47,197.4,1.47,1.47,431.1,284.5,1/07/2023,30/06/2024,DVAFee,611.5,5,0.5,0.25,,1/07/2023,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,137.3,1.458,198.4,1.458,1.458,432.7,285.7,1/07/2023,30/06/2024,QCOMPFee,590.25,6,0.5,0.25,,1/12/2022,,,,,,,4..AHSA NT,AHSA_NT,MBSFee,135.4,1.439,195.6,1.439,1.439,426.9,282,1/07/2023,30/06/2024,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,137.3,1.458,198.4,1.458,1.458,432.7,285.7,1/07/2023,30/06/2024,WorkSafeVicFee,0,8,0,0,,1/07/2023,,,,,,,..AHSA SA,AHSA_SA,MBSFee,137.3,1.459,198.4,1.459,1.459,433,285.8,1/07/2023,30/06/2024,WorkCoverSAFee,1089.7,9,0.5,0.25,,1/07/2023,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,136,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7490
                                                                                                          Entropy (8bit):3.896335650083362
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/Wr7cUmFbOxOVFP+H6MdPoBenAf5a4slr7ouwIqTt5NPP575BPD5y5D5Dt9d8tn/:/WrLaM5SbdOPohzWdOVE2+qe8+feL
                                                                                                          MD5:59E1E13D38A113848AA91272D7B65784
                                                                                                          SHA1:55CCDCA1C93B761BE6C1403DF680D73C61AAF739
                                                                                                          SHA-256:EF0C83D1E44425DF777A2572C1485B64A49F14A9D8D51D95724791A7D7080B0B
                                                                                                          SHA-512:10775F99590055E337EC5BC18C0F600DA8FDBA24ECF63EC74FAEF7B50169DFE551519C1C3F5B801EFDDAA5D2F84306AE56084BC066732A65EC1A5E263A450DC9
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,176.79,1,255.36,1,1,558.03,368.23,1/07/2023,30/06/2024,MBSFee,611.5,4,0.5,0.25,,1/07/2023,,,,,,,20230701..AHSA ACT,AHSA_ACT,MBSFee,136.6,1.47,197.4,1.47,1.47,431.1,284.5,1/07/2023,30/06/2024,DVAFee,611.5,5,0.5,0.25,,1/07/2023,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,137.3,1.458,198.4,1.458,1.458,432.7,285.7,1/07/2023,30/06/2024,QCOMPFee,590.25,6,0.5,0.25,,1/12/2022,,,,,,,4..AHSA NT,AHSA_NT,MBSFee,135.4,1.439,195.6,1.439,1.439,426.9,282,1/07/2023,30/06/2024,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,137.3,1.458,198.4,1.458,1.458,432.7,285.7,1/07/2023,30/06/2024,WorkSafeVicFee,0,8,0,0,,1/07/2023,,,,,,,..AHSA SA,AHSA_SA,MBSFee,137.3,1.459,198.4,1.459,1.459,433,285.8,1/07/2023,30/06/2024,WorkCoverSAFee,1089.7,9,0.5,0.25,,1/07/2023,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,136,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1139128
                                                                                                          Entropy (8bit):5.19227106992961
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:7KaPpjLX8abN9czZbQdhNrR7ZOKELnAcdVGairOYAtfv44alkdSHqL72qkYetA+w:rpjCCRatZvXiGv
                                                                                                          MD5:B318B1DAC8AE21DB92DC1A5BCFAD7A8B
                                                                                                          SHA1:3E474ED8753863AF4B5917E26BCBB2CEC8F6F054
                                                                                                          SHA-256:63F78C98794C7F95EDB502A3C025332D0197FBB106F3734D0E8659AA908C4B86
                                                                                                          SHA-512:7CD49E35FF1E328C525335A6BA5E00521935F47EFF7944C65D531B6EB3EFBED32A9A63AFE000D0A3678B8671CC5DEBADC6DE2F94446B96FD884609F4DF7CB021
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,279.05,335.05,731,390.8,492.37,514.3,525.23,,492.37,525.23,#N/A,#N/A,731,361.25,,,,,,,,,20230701..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1139128
                                                                                                          Entropy (8bit):5.19227106992961
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:7KaPpjLX8abN9czZbQdhNrR7ZOKELnAcdVGairOYAtfv44alkdSHqL72qkYetA+w:rpjCCRatZvXiGv
                                                                                                          MD5:B318B1DAC8AE21DB92DC1A5BCFAD7A8B
                                                                                                          SHA1:3E474ED8753863AF4B5917E26BCBB2CEC8F6F054
                                                                                                          SHA-256:63F78C98794C7F95EDB502A3C025332D0197FBB106F3734D0E8659AA908C4B86
                                                                                                          SHA-512:7CD49E35FF1E328C525335A6BA5E00521935F47EFF7944C65D531B6EB3EFBED32A9A63AFE000D0A3678B8671CC5DEBADC6DE2F94446B96FD884609F4DF7CB021
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,279.05,335.05,731,390.8,492.37,514.3,525.23,,492.37,525.23,#N/A,#N/A,731,361.25,,,,,,,,,20230701..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5215
                                                                                                          Entropy (8bit):4.713401194964944
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr4My9QZ4Po/Bhho4TSWTIe8+fmhU1hz:/WE5PCNCe8+ehuhz
                                                                                                          MD5:84C4C79C85CAA0B5326E7709C71DEDF7
                                                                                                          SHA1:C41CBDA73A37528C9CDA263372D31BA60E911BBF
                                                                                                          SHA-256:214396A1CF562FD6240D89646285A635D1A24B541A1C33B1C962C11783F255F1
                                                                                                          SHA-512:3E30C2D93966529DEC15DC912C3DF7822E5AB7A17034EB5F4724FF1926DF056FC28DF04AD00D2BAACDB1414F73E30FF6C657BCCD94EE3B28E79A3997D4B60599
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,176.79,1,255.36,1,1,558.03,368.23,1/11/2023,30/06/2024,MBSFee,614.55,4,0.5,0.25,,1/11/2023,,,,,,,20231101..AHSA ACT,AHSA_ACT,MBSFee,137.1,1.47,198.1,1.47,1.47,432.6,285.5,1/11/2023,30/06/2024,DVAFee,614.55,5,0.5,0.25,,1/11/2023,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,137.8,1.458,199.1,1.458,1.458,434.2,286.7,1/11/2023,30/06/2024,QCOMPFee,590.25,6,0.5,0.25,,1/12/2022,,,,,,,6..AHSA NT,AHSA_NT,MBSFee,135.9,1.439,196.3,1.439,1.439,428.4,283,1/11/2023,30/06/2024,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,137.8,1.458,199.1,1.458,1.458,434.2,286.7,1/11/2023,30/06/2024,WorkSafeVicFee,0,8,0,0,,1/11/2023,,,,,,,..AHSA SA,AHSA_SA,MBSFee,137.8,1.459,199.1,1.459,1.459,434.5,286.8,1/11/2023,30/06/2024,WorkCoverSAFee,1089.7,9,0.5,0.25,,1/07/2023,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5215
                                                                                                          Entropy (8bit):4.713401194964944
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/Wr4My9QZ4Po/Bhho4TSWTIe8+fmhU1hz:/WE5PCNCe8+ehuhz
                                                                                                          MD5:84C4C79C85CAA0B5326E7709C71DEDF7
                                                                                                          SHA1:C41CBDA73A37528C9CDA263372D31BA60E911BBF
                                                                                                          SHA-256:214396A1CF562FD6240D89646285A635D1A24B541A1C33B1C962C11783F255F1
                                                                                                          SHA-512:3E30C2D93966529DEC15DC912C3DF7822E5AB7A17034EB5F4724FF1926DF056FC28DF04AD00D2BAACDB1414F73E30FF6C657BCCD94EE3B28E79A3997D4B60599
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,176.79,1,255.36,1,1,558.03,368.23,1/11/2023,30/06/2024,MBSFee,614.55,4,0.5,0.25,,1/11/2023,,,,,,,20231101..AHSA ACT,AHSA_ACT,MBSFee,137.1,1.47,198.1,1.47,1.47,432.6,285.5,1/11/2023,30/06/2024,DVAFee,614.55,5,0.5,0.25,,1/11/2023,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,137.8,1.458,199.1,1.458,1.458,434.2,286.7,1/11/2023,30/06/2024,QCOMPFee,590.25,6,0.5,0.25,,1/12/2022,,,,,,,6..AHSA NT,AHSA_NT,MBSFee,135.9,1.439,196.3,1.439,1.439,428.4,283,1/11/2023,30/06/2024,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,137.8,1.458,199.1,1.458,1.458,434.2,286.7,1/11/2023,30/06/2024,WorkSafeVicFee,0,8,0,0,,1/11/2023,,,,,,,..AHSA SA,AHSA_SA,MBSFee,137.8,1.459,199.1,1.459,1.459,434.5,286.8,1/11/2023,30/06/2024,WorkCoverSAFee,1089.7,9,0.5,0.25,,1/07/2023,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1141901
                                                                                                          Entropy (8bit):5.190247070351563
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:Pcp3Y2fuvEXnix77bBnGVwcj4Paa1yiJe9PkvhGbKUzj4FtS67WsjzPgLFp39ta0:wY20llYwyj4rtON
                                                                                                          MD5:45B5677073094B4FEBD8EA4D2BDFD08E
                                                                                                          SHA1:75AE4EF576B974F469E1883581411EF8190FD43D
                                                                                                          SHA-256:6F0A33C0A3FF3D145FACBD74340E054445CC974726D6D56DFC4FA51261509D0A
                                                                                                          SHA-512:9E4DC8852F9C57D3C97C35747FC60E5AE72BA691B91225D287AFE31F973D5501090B03264310CAAA2C9688153907DAF3D8D67EE29AE5B70DF2421E05B9202EF7
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,280.45,336.75,731,390.8,494.84,514.3,525.23,,494.84,525.23,#N/A,#N/A,731,361.25,,,,,,,,,20231101..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1141901
                                                                                                          Entropy (8bit):5.190247070351563
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:Pcp3Y2fuvEXnix77bBnGVwcj4Paa1yiJe9PkvhGbKUzj4FtS67WsjzPgLFp39ta0:wY20llYwyj4rtON
                                                                                                          MD5:45B5677073094B4FEBD8EA4D2BDFD08E
                                                                                                          SHA1:75AE4EF576B974F469E1883581411EF8190FD43D
                                                                                                          SHA-256:6F0A33C0A3FF3D145FACBD74340E054445CC974726D6D56DFC4FA51261509D0A
                                                                                                          SHA-512:9E4DC8852F9C57D3C97C35747FC60E5AE72BA691B91225D287AFE31F973D5501090B03264310CAAA2C9688153907DAF3D8D67EE29AE5B70DF2421E05B9202EF7
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,280.45,336.75,731,390.8,494.84,514.3,525.23,,494.84,525.23,#N/A,#N/A,731,361.25,,,,,,,,,20231101..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7464
                                                                                                          Entropy (8bit):3.8777022029911627
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrOM37QZ4po/Bhho4TSWTIYTm8+cmhU1hG:/WyCpCNCYTm8+HhuhG
                                                                                                          MD5:0278F4269C6F72FFC7C11646818A639C
                                                                                                          SHA1:9E93018CE2C5D003C560E3337C0AE5FF48A36682
                                                                                                          SHA-256:79B5CEFE6AC8698BE6AAFA502D2C5516483D159B9D680C8B9823E5F0D4185528
                                                                                                          SHA-512:899CE7F51E81ADEB19F4513B45565EA6AD3299C0CEA18B5BC171150C58D3195CF02B244120D02413A8DCAD9C1ADA7DDA0765389255DA561962DB0BC875F84EB4
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,176.79,1,255.36,1,1,558.03,368.23,1/11/2023,30/06/2024,MBSFee,614.55,4,0.5,0.25,,1/11/2023,,,,,,,20231201..AHSA ACT,AHSA_ACT,MBSFee,137.1,1.47,198.1,1.47,1.47,432.6,285.5,1/11/2023,30/06/2024,DVAFee,614.55,5,0.5,0.25,,1/11/2023,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,137.8,1.458,199.1,1.458,1.458,434.2,286.7,1/11/2023,30/06/2024,QCOMPFee,614.55,6,0.5,0.25,,1/12/2023,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,135.9,1.439,196.3,1.439,1.439,428.4,283,1/11/2023,30/06/2024,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,137.8,1.458,199.1,1.458,1.458,434.2,286.7,1/11/2023,30/06/2024,WorkSafeVicFee,0,8,0,0,,1/11/2023,,,,,,,..AHSA SA,AHSA_SA,MBSFee,137.8,1.459,199.1,1.459,1.459,434.5,286.8,1/11/2023,30/06/2024,WorkCoverSAFee,1089.7,9,0.5,0.25,,1/11/2023,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7464
                                                                                                          Entropy (8bit):3.8777022029911627
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrOM37QZ4po/Bhho4TSWTIYTm8+cmhU1hG:/WyCpCNCYTm8+HhuhG
                                                                                                          MD5:0278F4269C6F72FFC7C11646818A639C
                                                                                                          SHA1:9E93018CE2C5D003C560E3337C0AE5FF48A36682
                                                                                                          SHA-256:79B5CEFE6AC8698BE6AAFA502D2C5516483D159B9D680C8B9823E5F0D4185528
                                                                                                          SHA-512:899CE7F51E81ADEB19F4513B45565EA6AD3299C0CEA18B5BC171150C58D3195CF02B244120D02413A8DCAD9C1ADA7DDA0765389255DA561962DB0BC875F84EB4
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,176.79,1,255.36,1,1,558.03,368.23,1/11/2023,30/06/2024,MBSFee,614.55,4,0.5,0.25,,1/11/2023,,,,,,,20231201..AHSA ACT,AHSA_ACT,MBSFee,137.1,1.47,198.1,1.47,1.47,432.6,285.5,1/11/2023,30/06/2024,DVAFee,614.55,5,0.5,0.25,,1/11/2023,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,137.8,1.458,199.1,1.458,1.458,434.2,286.7,1/11/2023,30/06/2024,QCOMPFee,614.55,6,0.5,0.25,,1/12/2023,,,,,,,2..AHSA NT,AHSA_NT,MBSFee,135.9,1.439,196.3,1.439,1.439,428.4,283,1/11/2023,30/06/2024,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,137.8,1.458,199.1,1.458,1.458,434.2,286.7,1/11/2023,30/06/2024,WorkSafeVicFee,0,8,0,0,,1/11/2023,,,,,,,..AHSA SA,AHSA_SA,MBSFee,137.8,1.459,199.1,1.459,1.459,434.5,286.8,1/11/2023,30/06/2024,WorkCoverSAFee,1089.7,9,0.5,0.25,,1/11/2023,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1144205
                                                                                                          Entropy (8bit):5.187577724588829
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:xqzxImFdffsJPd/sbKgmR8iFtCbUmZVNbQ49NwtXgjAiakHyhLrSwI1syF874Whj:AImALEGCLjDIq0L
                                                                                                          MD5:1382DF5B45EA8DFCA637E29D100578C4
                                                                                                          SHA1:14337A7A1EE411FB1E50EB1B07FC0D78CAACF592
                                                                                                          SHA-256:CBEDEC1D0FC37E21E11CEA17537D02826017E554556024D63A71AA8E86E6E642
                                                                                                          SHA-512:A526B23276F182C669948F713D09986EC126F27FEF094E79303FB045EB45397478687EC15618DA0E00239D0C14D396E134F9AF0ABEF0E413234AF1ADD0C103B3
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,280.45,336.75,773,416.97,494.84,514.3,525.23,,494.84,525.23,#N/A,#N/A,773,361.25,,,,,,,,,20231201..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includin
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1144205
                                                                                                          Entropy (8bit):5.187577724588829
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:xqzxImFdffsJPd/sbKgmR8iFtCbUmZVNbQ49NwtXgjAiakHyhLrSwI1syF874Whj:AImALEGCLjDIq0L
                                                                                                          MD5:1382DF5B45EA8DFCA637E29D100578C4
                                                                                                          SHA1:14337A7A1EE411FB1E50EB1B07FC0D78CAACF592
                                                                                                          SHA-256:CBEDEC1D0FC37E21E11CEA17537D02826017E554556024D63A71AA8E86E6E642
                                                                                                          SHA-512:A526B23276F182C669948F713D09986EC126F27FEF094E79303FB045EB45397478687EC15618DA0E00239D0C14D396E134F9AF0ABEF0E413234AF1ADD0C103B3
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,280.45,336.75,773,416.97,494.84,514.3,525.23,,494.84,525.23,#N/A,#N/A,773,361.25,,,,,,,,,20231201..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includin
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7464
                                                                                                          Entropy (8bit):3.8812326125586925
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrmMv78t8pobBhho4TSWLkYTm8+Ymhg1hq:/WiSp6NuYTm8+jhShq
                                                                                                          MD5:3533E42A7B9220DBE951D09EFB3EF88C
                                                                                                          SHA1:25C1802532B0CAF5CFBAEE8A3094E1C30CDE6370
                                                                                                          SHA-256:8F5916966AED74C78006EAD95962F9EC4297B10738AC5C0416CC30FEB6E54536
                                                                                                          SHA-512:2311EE570285F3745B64FEFC869A01AFF32107D0B4BF847D720E51674FA87296AD90FC08014BEA5D5593789189B0A80920DA2EBB44E3251D781ED328031543B2
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,176.79,1,255.36,1,1,558.03,368.23,1/03/2024,30/06/2024,MBSFee,614.55,4,0.5,0.25,,1/03/2024,,,,,,,20240301..AHSA ACT,AHSA_ACT,MBSFee,137.1,1.47,198.1,1.47,1.47,432.6,285.5,1/11/2023,30/06/2024,DVAFee,614.55,5,0.5,0.25,,1/03/2024,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,137.8,1.458,199.1,1.458,1.458,434.2,286.7,1/11/2023,30/06/2024,QCOMPFee,614.55,6,0.5,0.25,,1/12/2023,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,135.9,1.439,196.3,1.439,1.439,428.4,283,1/11/2023,30/06/2024,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,137.8,1.458,199.1,1.458,1.458,434.2,286.7,1/11/2023,30/06/2024,WorkSafeVicFee,0,8,0,0,,1/03/2024,,,,,,,..AHSA SA,AHSA_SA,MBSFee,137.8,1.459,199.1,1.459,1.459,434.5,286.8,1/11/2023,30/06/2024,WorkCoverSAFee,1089.7,9,0.5,0.25,,1/03/2024,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7464
                                                                                                          Entropy (8bit):3.8812326125586925
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrmMv78t8pobBhho4TSWLkYTm8+Ymhg1hq:/WiSp6NuYTm8+jhShq
                                                                                                          MD5:3533E42A7B9220DBE951D09EFB3EF88C
                                                                                                          SHA1:25C1802532B0CAF5CFBAEE8A3094E1C30CDE6370
                                                                                                          SHA-256:8F5916966AED74C78006EAD95962F9EC4297B10738AC5C0416CC30FEB6E54536
                                                                                                          SHA-512:2311EE570285F3745B64FEFC869A01AFF32107D0B4BF847D720E51674FA87296AD90FC08014BEA5D5593789189B0A80920DA2EBB44E3251D781ED328031543B2
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,176.79,1,255.36,1,1,558.03,368.23,1/03/2024,30/06/2024,MBSFee,614.55,4,0.5,0.25,,1/03/2024,,,,,,,20240301..AHSA ACT,AHSA_ACT,MBSFee,137.1,1.47,198.1,1.47,1.47,432.6,285.5,1/11/2023,30/06/2024,DVAFee,614.55,5,0.5,0.25,,1/03/2024,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,137.8,1.458,199.1,1.458,1.458,434.2,286.7,1/11/2023,30/06/2024,QCOMPFee,614.55,6,0.5,0.25,,1/12/2023,,,,,,,3..AHSA NT,AHSA_NT,MBSFee,135.9,1.439,196.3,1.439,1.439,428.4,283,1/11/2023,30/06/2024,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,137.8,1.458,199.1,1.458,1.458,434.2,286.7,1/11/2023,30/06/2024,WorkSafeVicFee,0,8,0,0,,1/03/2024,,,,,,,..AHSA SA,AHSA_SA,MBSFee,137.8,1.459,199.1,1.459,1.459,434.5,286.8,1/11/2023,30/06/2024,WorkCoverSAFee,1089.7,9,0.5,0.25,,1/03/2024,,,,,,,..AHSA TAS,AHSA_TAS,MBSFee,1
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1166904
                                                                                                          Entropy (8bit):5.183612167283581
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:MqBGImFLffsJ8drsbKamktiFtevU8UV9bQX1NMTXgjAJakHyMLrSwS1syFj74W4H:aIm1PLW3fjcRM9o
                                                                                                          MD5:9C64D239A7194913147CEADDD2FC2772
                                                                                                          SHA1:533C8BC3F8058F4EA89F603D88C78BBB0D8CB916
                                                                                                          SHA-256:C75A02A6A1FC7A5CA3799E8E7F918015D7A73959ECDA6F84921CDABDDA412260
                                                                                                          SHA-512:CBD0EEA9AA4E3BCA73B5754B8FA6595BC9935EA88FCBDA312F6DDD0D972045FCEA6A38AFF1804990407CF572BA5581822F848AF6869696E8D2A7881435059B67
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,280.45,336.75,773,416.97,494.84,514.3,525.23,,494.84,525.23,#N/A,#N/A,773,361.25,,,,,,,,,20240301..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includin
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1166904
                                                                                                          Entropy (8bit):5.183612167283581
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:MqBGImFLffsJ8drsbKamktiFtevU8UV9bQX1NMTXgjAJakHyMLrSwS1syFj74W4H:aIm1PLW3fjcRM9o
                                                                                                          MD5:9C64D239A7194913147CEADDD2FC2772
                                                                                                          SHA1:533C8BC3F8058F4EA89F603D88C78BBB0D8CB916
                                                                                                          SHA-256:C75A02A6A1FC7A5CA3799E8E7F918015D7A73959ECDA6F84921CDABDDA412260
                                                                                                          SHA-512:CBD0EEA9AA4E3BCA73B5754B8FA6595BC9935EA88FCBDA312F6DDD0D972045FCEA6A38AFF1804990407CF572BA5581822F848AF6869696E8D2A7881435059B67
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,280.45,336.75,773,416.97,494.84,514.3,525.23,,494.84,525.23,#N/A,#N/A,773,361.25,,,,,,,,,20240301..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includin
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7497
                                                                                                          Entropy (8bit):3.8917366944278067
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrXkXyGMTwL2bilpoIo1WIWYT6I+mkcrJr:/W7xNTUbpMsYT6I+s
                                                                                                          MD5:4DD9C31F900B7DE31E029068DE8A5448
                                                                                                          SHA1:80F62F67037A8F26B5CA975D75798F212DC99B5B
                                                                                                          SHA-256:CF7D8774AA063ECC015B885D86BF7FE1D3FA1CFA094430B30E7826949366D20D
                                                                                                          SHA-512:BF2616707ABA1F077BD6237D01A2F37727663C0F02F9AD156CAD43979D95FC4D1A3D46EAEED10C590039B95AAF52B7D63144AD0FF938C438D3644077D23054DB
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,182.09,1,263.02,1,1,574.77,379.28,1/07/2024,30/06/2025,MBSFee,636.05,4,0.5,0.25,,1/07/2024,,,,,,,20240701..AHSA ACT,AHSA_ACT,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,DVAFee,636.05,5,0.5,0.25,,1/07/2024,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,QCOMPFee,614.55,6,0.5,0.25,,1/12/2023,,,,,,,6..AHSA NT,AHSA_NT,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,WorkSafeVicFee,0,8,0,0,,1/07/2024,,,,,,,..AHSA SA,AHSA_SA,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,WorkCoverSAFee,1196.8,9,0.5,0.25,,1/07/2024,,,,,,,..AHSA TAS,AHSA_TAS,MBS
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7497
                                                                                                          Entropy (8bit):3.8917366944278067
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:/WrXkXyGMTwL2bilpoIo1WIWYT6I+mkcrJr:/W7xNTUbpMsYT6I+s
                                                                                                          MD5:4DD9C31F900B7DE31E029068DE8A5448
                                                                                                          SHA1:80F62F67037A8F26B5CA975D75798F212DC99B5B
                                                                                                          SHA-256:CF7D8774AA063ECC015B885D86BF7FE1D3FA1CFA094430B30E7826949366D20D
                                                                                                          SHA-512:BF2616707ABA1F077BD6237D01A2F37727663C0F02F9AD156CAD43979D95FC4D1A3D46EAEED10C590039B95AAF52B7D63144AD0FF938C438D3644077D23054DB
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,182.09,1,263.02,1,1,574.77,379.28,1/07/2024,30/06/2025,MBSFee,636.05,4,0.5,0.25,,1/07/2024,,,,,,,20240701..AHSA ACT,AHSA_ACT,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,DVAFee,636.05,5,0.5,0.25,,1/07/2024,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,QCOMPFee,614.55,6,0.5,0.25,,1/12/2023,,,,,,,6..AHSA NT,AHSA_NT,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,WAGMSSFee,0,7,0.75,0.5,,1/12/2021,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,WorkSafeVicFee,0,8,0,0,,1/07/2024,,,,,,,..AHSA SA,AHSA_SA,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,WorkCoverSAFee,1196.8,9,0.5,0.25,,1/07/2024,,,,,,,..AHSA TAS,AHSA_TAS,MBS
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1166423
                                                                                                          Entropy (8bit):5.177227795713002
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:ZfQj8IL4q8pJ1nXbv5OAL7WjMbH9skP+RSlUgLfcJ4FFyCrO6dKnI0+iuArdFWGF:l7ZJtu4T4Ae
                                                                                                          MD5:73D5AB5DBE4832160B8F2765E9E3FDCC
                                                                                                          SHA1:A9872F734659D0D93EDC9B6CA0245159BE42533B
                                                                                                          SHA-256:6F4BB7B4EECC325A9ECA289A357DED9526442011F8F92FB7C946502454B4AC98
                                                                                                          SHA-512:E41F35EF9273BD59EA8F0D08ED8342AE54C952D8C5C15EB0C0436D1D4F6BF8AE8D742DFF586DC91CF532E49404EE1F722BF90671A8F75CE4AEFA266C43CFBE06
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,290.25,348.55,773,416.97,514.24,514.3,549.34,,514.24,549.34,#N/A,#N/A,773,372.09,,,,,,,,,20240701..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includin
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1166423
                                                                                                          Entropy (8bit):5.177227795713002
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:ZfQj8IL4q8pJ1nXbv5OAL7WjMbH9skP+RSlUgLfcJ4FFyCrO6dKnI0+iuArdFWGF:l7ZJtu4T4Ae
                                                                                                          MD5:73D5AB5DBE4832160B8F2765E9E3FDCC
                                                                                                          SHA1:A9872F734659D0D93EDC9B6CA0245159BE42533B
                                                                                                          SHA-256:6F4BB7B4EECC325A9ECA289A357DED9526442011F8F92FB7C946502454B4AC98
                                                                                                          SHA-512:E41F35EF9273BD59EA8F0D08ED8342AE54C952D8C5C15EB0C0436D1D4F6BF8AE8D742DFF586DC91CF532E49404EE1F722BF90671A8F75CE4AEFA266C43CFBE06
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,290.25,348.55,773,416.97,514.24,514.3,549.34,,514.24,549.34,#N/A,#N/A,773,372.09,,,,,,,,,20240701..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections includin
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:ASCII text, with CRLF, CR line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7369
                                                                                                          Entropy (8bit):3.8314713270772613
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/WrFGs9hDTDD0Dne5MTwLoDE8DIsA0RwzuBo4pr20eBSQeKveFie9eKeb0yXYoeA:/WrFimMTwL5Ty5BoooRGVTKI+mmfn
                                                                                                          MD5:5AC10B162FD81E9F3F98567CAB9335E0
                                                                                                          SHA1:F28295B0AC2CFAF0BE376381E79BFAC3473581FB
                                                                                                          SHA-256:B077EE0EAB5F4CDFF0D03B630618AC011C5104B23258895F994A8E604728F54D
                                                                                                          SHA-512:40369A4B4993C44ED77C5AAF37BBAEC39B4F86E67BBD8994B827BFE42BB79D39008777B5F04451E32B87CA473F03CC73F0796DB7E848C0F536380F58F50650B8
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate.ADF,ADF,MBSFee,182.09,1,263.02,1,1,574.77,379.28,1/07/2024,30/06/2025,MBSFee,636.05,4,0.5,0.25,,1/11/2024,,,,,,,20241101.AHSA ACT,AHSA_ACT,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,DVAFee,636.05,5,0.5,0.25,,1/07/2024,,,,,,,ThisRevision.AHSA NSW,AHSA_NSW,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,QCOMPFee,614.55,6,0.5,0.25,,1/12/2023,,,,,,,1.AHSA NT,AHSA_NT,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,WAGMSSFee,0,7,0.75,0.5,,1/12/2023,,,,,,,.AHSA QLD,AHSA_QLD,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,WorkSafeVicFee,0,8,0,0,,1/07/2024,,,,,,,.AHSA SA,AHSA_SA,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,WorkCoverSAFee,1196.8,9,0.5,0.25,,1/07/2024,,,,,,,.AHSA TAS,AHSA_TAS,MBSFee,143
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:ASCII text, with CRLF, CR line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7369
                                                                                                          Entropy (8bit):3.8314713270772613
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/WrFGs9hDTDD0Dne5MTwLoDE8DIsA0RwzuBo4pr20eBSQeKveFie9eKeb0yXYoeA:/WrFimMTwL5Ty5BoooRGVTKI+mmfn
                                                                                                          MD5:5AC10B162FD81E9F3F98567CAB9335E0
                                                                                                          SHA1:F28295B0AC2CFAF0BE376381E79BFAC3473581FB
                                                                                                          SHA-256:B077EE0EAB5F4CDFF0D03B630618AC011C5104B23258895F994A8E604728F54D
                                                                                                          SHA-512:40369A4B4993C44ED77C5AAF37BBAEC39B4F86E67BBD8994B827BFE42BB79D39008777B5F04451E32B87CA473F03CC73F0796DB7E848C0F536380F58F50650B8
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate.ADF,ADF,MBSFee,182.09,1,263.02,1,1,574.77,379.28,1/07/2024,30/06/2025,MBSFee,636.05,4,0.5,0.25,,1/11/2024,,,,,,,20241101.AHSA ACT,AHSA_ACT,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,DVAFee,636.05,5,0.5,0.25,,1/07/2024,,,,,,,ThisRevision.AHSA NSW,AHSA_NSW,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,QCOMPFee,614.55,6,0.5,0.25,,1/12/2023,,,,,,,1.AHSA NT,AHSA_NT,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,WAGMSSFee,0,7,0.75,0.5,,1/12/2023,,,,,,,.AHSA QLD,AHSA_QLD,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,WorkSafeVicFee,0,8,0,0,,1/07/2024,,,,,,,.AHSA SA,AHSA_SA,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,WorkCoverSAFee,1196.8,9,0.5,0.25,,1/07/2024,,,,,,,.AHSA TAS,AHSA_TAS,MBSFee,143
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:Non-ISO extended-ASCII text, with very long lines (2110), with CR line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1163062
                                                                                                          Entropy (8bit):5.16286317832152
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:MJpgqnNMsplvfbqECCjLyDYobPwgjm1io9qJl+ViZLcutE770lIQKw+QubvW9yVh:cmxbpciF4Px
                                                                                                          MD5:619D985C449386053C2AB27A277A13E7
                                                                                                          SHA1:DDCCEFC3B429EAE58689325E5BDD168B7F94D92F
                                                                                                          SHA-256:BA46416F6282CA79EBB5B7B326FF908290BE99002D56B17EEBF8C30F2779E448
                                                                                                          SHA-512:227570A15EB65A5CB9C5D966BB306F52FC5C784A61C110A860681847FF346C93220C5449C2E2AAEB7E582BDC2F9AAA651CD264F22C591B08A444ED1911C57E53
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate.13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,290.25,348.55,773,416.97,514.24,514.3,549.34,,514.24,549.34,#N/A,#N/A,773,372.09,,,,,,,,,20241101.13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:Non-ISO extended-ASCII text, with very long lines (2110), with CR line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1163062
                                                                                                          Entropy (8bit):5.16286317832152
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:MJpgqnNMsplvfbqECCjLyDYobPwgjm1io9qJl+ViZLcutE770lIQKw+QubvW9yVh:cmxbpciF4Px
                                                                                                          MD5:619D985C449386053C2AB27A277A13E7
                                                                                                          SHA1:DDCCEFC3B429EAE58689325E5BDD168B7F94D92F
                                                                                                          SHA-256:BA46416F6282CA79EBB5B7B326FF908290BE99002D56B17EEBF8C30F2779E448
                                                                                                          SHA-512:227570A15EB65A5CB9C5D966BB306F52FC5C784A61C110A860681847FF346C93220C5449C2E2AAEB7E582BDC2F9AAA651CD264F22C591B08A444ED1911C57E53
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate.13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,290.25,348.55,773,416.97,514.24,514.3,549.34,,514.24,549.34,#N/A,#N/A,773,372.09,,,,,,,,,20241101.13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7496
                                                                                                          Entropy (8bit):3.888483111692237
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/WrXGjPnDTkDkDnOnMTwLoDi8DKsYcRozu57o4prE0exSQe6ve1ieNe6er0inoo3:/WrXuGMTwLJbUBpoIo12HWTI+mPcrJr
                                                                                                          MD5:DFF1A79535EA1E5F42811A64BCA78395
                                                                                                          SHA1:D256CC01698FBACD95FC64A6D97930ABCF50B0A9
                                                                                                          SHA-256:3CAAB3067EF449DF5E7264666924E7230A2BD8B7A90A5A7213562B1A76913C76
                                                                                                          SHA-512:4B1A4FA719ADA5DB11C9B287BE5CBF48C7807B4F95E7047CF52974ADB64581A18729A4E63B229194A6E99A5309C6E68C1CCE6DD9E09A600CE25D20DC49AFE9C1
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,182.09,1,263.02,1,1,574.77,379.28,1/07/2024,30/06/2025,MBSFee,636.05,4,0.5,0.25,,1/11/2024,,,,,,,20241201..AHSA ACT,AHSA_ACT,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,DVAFee,636.05,5,0.5,0.25,,1/07/2024,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,QCOMPFee,636.05,6,0.5,0.25,,1/12/2024,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,WAGMSSFee,0,7,0.75,0.5,,1/12/2024,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,WorkSafeVicFee,0,8,0,0,,1/07/2024,,,,,,,..AHSA SA,AHSA_SA,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,WorkCoverSAFee,1196.8,9,0.5,0.25,,1/07/2024,,,,,,,..AHSA TAS,AHSA_TAS,MBS
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7496
                                                                                                          Entropy (8bit):3.888483111692237
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/WrXGjPnDTkDkDnOnMTwLoDi8DKsYcRozu57o4prE0exSQe6ve1ieNe6er0inoo3:/WrXuGMTwLJbUBpoIo12HWTI+mPcrJr
                                                                                                          MD5:DFF1A79535EA1E5F42811A64BCA78395
                                                                                                          SHA1:D256CC01698FBACD95FC64A6D97930ABCF50B0A9
                                                                                                          SHA-256:3CAAB3067EF449DF5E7264666924E7230A2BD8B7A90A5A7213562B1A76913C76
                                                                                                          SHA-512:4B1A4FA719ADA5DB11C9B287BE5CBF48C7807B4F95E7047CF52974ADB64581A18729A4E63B229194A6E99A5309C6E68C1CCE6DD9E09A600CE25D20DC49AFE9C1
                                                                                                          Malicious:false
                                                                                                          Preview:Fund,FundCode,Schedule,51300,51303,51306,51309,51312,51315,51318,Valid_from,Valid_to,Schedule,Threshold,ColumnNumber,MultipleOp2,MultipleOp3,Threshold2,Update Date,,,,,,,ThisUpdate..ADF,ADF,MBSFee,182.09,1,263.02,1,1,574.77,379.28,1/07/2024,30/06/2025,MBSFee,636.05,4,0.5,0.25,,1/11/2024,,,,,,,20241201..AHSA ACT,AHSA_ACT,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,DVAFee,636.05,5,0.5,0.25,,1/07/2024,,,,,,,ThisRevision..AHSA NSW,AHSA_NSW,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,QCOMPFee,636.05,6,0.5,0.25,,1/12/2024,,,,,,,1..AHSA NT,AHSA_NT,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,WAGMSSFee,0,7,0.75,0.5,,1/12/2024,,,,,,,..AHSA QLD,AHSA_QLD,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,WorkSafeVicFee,0,8,0,0,,1/07/2024,,,,,,,..AHSA SA,AHSA_SA,MBSFee,143.4,1.459,207.2,1.459,1.459,452.8,298.9,1/07/2024,30/06/2025,WorkCoverSAFee,1196.8,9,0.5,0.25,,1/07/2024,,,,,,,..AHSA TAS,AHSA_TAS,MBS
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1165426
                                                                                                          Entropy (8bit):5.175350546412854
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:aBMti7bp8zPvDmzbGeTsd6arRusMVSRyOanDO80DBDz7okzum7jfCjAqc1HaoWHC:rtBma3D3TS8
                                                                                                          MD5:A98B18D857EBBB0EDB14C404B578094C
                                                                                                          SHA1:72854F829AD089A24A2BABB35C1E718BF0454252
                                                                                                          SHA-256:CE56AC2BC367AAFEA7643D6538BEC78A7BECED0BE1ACB598454693D50CB83C79
                                                                                                          SHA-512:7057F2D6323AD1686CAFBD51F9150AACCD78F52932FCC142C093ABE46158B4EFD8561BED2C7C8DC9DF45E34ECB176E43F94B1D3F40FCDE5274C8E0F6E84E6357
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,290.25,348.55,800,436.8,514.24,514.3,549.34,,514.24,549.34,#N/A,#N/A,800,372.09,,,,,,,,,20241201..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1165426
                                                                                                          Entropy (8bit):5.175350546412854
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:aBMti7bp8zPvDmzbGeTsd6arRusMVSRyOanDO80DBDz7okzum7jfCjAqc1HaoWHC:rtBma3D3TS8
                                                                                                          MD5:A98B18D857EBBB0EDB14C404B578094C
                                                                                                          SHA1:72854F829AD089A24A2BABB35C1E718BF0454252
                                                                                                          SHA-256:CE56AC2BC367AAFEA7643D6538BEC78A7BECED0BE1ACB598454693D50CB83C79
                                                                                                          SHA-512:7057F2D6323AD1686CAFBD51F9150AACCD78F52932FCC142C093ABE46158B4EFD8561BED2C7C8DC9DF45E34ECB176E43F94B1D3F40FCDE5274C8E0F6E84E6357
                                                                                                          Malicious:false
                                                                                                          Preview:ItemNo,Description,Assist,MBSFee,DVAFee,QCOMPFee,WAGMSSFee,WorkSafeVicFee,WorkCoverSAFee,TACFee,WorkCoverNSWFee,WorkSafeVicOrthoFee,TACOrthoFee,IndFee,IndOrthoNeuroFee,QCOMPOrthoFee,ADFFee,,,,,,,,,ThisUpdate..13015,"HYPERBARIC, OXYGEN THERAPY, for treatment of localised non-neurological soft tissue radiation injuries excluding radiation-induced soft tissue lymphoedema of the arm after treatment for breast cancer, performed in a comprehensive hyperbaric medicine facility, under the supervision of a medical practitioner qualified in hyperbaric medicine, for a period in the hyperbaric chamber of between 1 hour 30 minutes and 3 hours, including any associated attendance.",N,290.25,348.55,800,436.8,514.24,514.3,549.34,,514.24,549.34,#N/A,#N/A,800,372.09,,,,,,,,,20241201..13020,"HYPERBARIC OXYGEN THERAPY, for treatment of decompression illness, gas gangrene, air or gas embolism; diabetic wounds including diabetic gangrene and diabetic foot ulcers; necrotising soft tissue infections including
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2478576
                                                                                                          Entropy (8bit):7.998844161911654
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:49152:bDbchky+yXXNRpdtF/OAZCszXHOmpN9B/roFdA/YZ5AzWDVLWvAlvj6:bvcqXyX9R1F2AZCszXhrToFdAgvkuV6
                                                                                                          MD5:9017DF9DF3C847E35C3A4C67C4ADA376
                                                                                                          SHA1:37FFD874A9EC4D9480D2649FA89DA2C88EFDDA9C
                                                                                                          SHA-256:29C2417F2FCA9ECA8769D91EE3283D60564E9F7CD3D01BEFCDFE199B19D2E388
                                                                                                          SHA-512:EF67825AFFC631E841971A6DB1EF4961C1012334B0A3DD3DB814DBB0ABBB7BE299CFCA157B01788DCB06C53BBECEBF0E5E99C270BAED8EA24B0494DAF1DE5E5A
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 8%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}.o.9...9...9...0...;......:...9........#l.:....#}.8...9...8....#y.8...Rich9...................PE..L......f................. ....%..............0....@...........................%.......&...@.................................43..<....P...#............%..+...........0...............................................0...............................text...$........ .................. ..`.rdata.......0.......$..............@..@.data........@......................@....rsrc....#...P...$...,..............@..@.reloc..t............P..............@..B.tsustubH^.......`...R..............@..B.tsuarch..".......".................@..B........................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2478576
                                                                                                          Entropy (8bit):7.998844161911654
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:49152:bDbchky+yXXNRpdtF/OAZCszXHOmpN9B/roFdA/YZ5AzWDVLWvAlvj6:bvcqXyX9R1F2AZCszXhrToFdAgvkuV6
                                                                                                          MD5:9017DF9DF3C847E35C3A4C67C4ADA376
                                                                                                          SHA1:37FFD874A9EC4D9480D2649FA89DA2C88EFDDA9C
                                                                                                          SHA-256:29C2417F2FCA9ECA8769D91EE3283D60564E9F7CD3D01BEFCDFE199B19D2E388
                                                                                                          SHA-512:EF67825AFFC631E841971A6DB1EF4961C1012334B0A3DD3DB814DBB0ABBB7BE299CFCA157B01788DCB06C53BBECEBF0E5E99C270BAED8EA24B0494DAF1DE5E5A
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 8%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}.o.9...9...9...0...;......:...9........#l.:....#}.8...9...8....#y.8...Rich9...................PE..L......f................. ....%..............0....@...........................%.......&...@.................................43..<....P...#............%..+...........0...............................................0...............................text...$........ .................. ..`.rdata.......0.......$..............@..@.data........@......................@....rsrc....#...P...$...,..............@..@.reloc..t............P..............@..B.tsustubH^.......`...R..............@..B.tsuarch..".......".................@..B........................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:MS Windows icon resource - 5 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8478
                                                                                                          Entropy (8bit):5.338680879555364
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:+yJ+rGbbffN0IhLf4qeZjDGCcINynT+vs:+W+rMbfFHhLf4VjDv+
                                                                                                          MD5:AFF1F0E9CAD18C3661020CBCDF7F379E
                                                                                                          SHA1:7E1F493548CA35EE6C87B60B66B6655E7EE2EC71
                                                                                                          SHA-256:B8C37F606DD88078ED956A2BA08FC222BF464601B44A66D3D18E1EDDC1E28326
                                                                                                          SHA-512:9ABD261DFF970BD7AE4370026049E357FF23885FB215A5B242B33FF12F5EE6381F0768BE49628E28934869874A972F28B6A8E92FE4D6D8F0B6FE52EED34415B0
                                                                                                          Malicious:false
                                                                                                          Preview:...... ..........V...........(...>...00..........f... ......................h.......(... ...@..................................................................................................................................ww% ..........>.sw~~.~wp........SA....w~...wp....Zx..$...ag..............g~....z..._................................`w..p..............p...............p.....aw........p..............`....xqp....}...............v.............v.......z.......`........~..............Sw~............0..............w.@.............5q............z.._...........w...............z~...............z............~...................ww....................ww...................................................................................................................................................................(....... .........................................................................................................Wwa.....S....w...~.o.......v}.........................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:MS Windows icon resource - 5 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8478
                                                                                                          Entropy (8bit):5.338680879555364
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:+yJ+rGbbffN0IhLf4qeZjDGCcINynT+vs:+W+rMbfFHhLf4VjDv+
                                                                                                          MD5:AFF1F0E9CAD18C3661020CBCDF7F379E
                                                                                                          SHA1:7E1F493548CA35EE6C87B60B66B6655E7EE2EC71
                                                                                                          SHA-256:B8C37F606DD88078ED956A2BA08FC222BF464601B44A66D3D18E1EDDC1E28326
                                                                                                          SHA-512:9ABD261DFF970BD7AE4370026049E357FF23885FB215A5B242B33FF12F5EE6381F0768BE49628E28934869874A972F28B6A8E92FE4D6D8F0B6FE52EED34415B0
                                                                                                          Malicious:false
                                                                                                          Preview:...... ..........V...........(...>...00..........f... ......................h.......(... ...@..................................................................................................................................ww% ..........>.sw~~.~wp........SA....w~...wp....Zx..$...ag..............g~....z..._................................`w..p..............p...............p.....aw........p..............`....xqp....}...............v.............v.......z.......`........~..............Sw~............0..............w.@.............5q............z.._...........w...............z~...............z............~...................ww....................ww...................................................................................................................................................................(....... .........................................................................................................Wwa.....S....w...~.o.......v}.........................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:MS Windows 95 Internet shortcut text (URL=<http://www.easyassist.com.au/whatsnew.html>), ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):68
                                                                                                          Entropy (8bit):4.510133709394731
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:HRAbABGQYm/0S4Ac/W9dsDbLJuYn:HRYFVm/r4ADGB
                                                                                                          MD5:9AC1682BD11AE447AB2CDF8759F8D570
                                                                                                          SHA1:3B4CC7E4C08973380B52E08187F5E5AFB3F3D4B5
                                                                                                          SHA-256:04A3BE477CBBE744297F7BE32D27D02011E8F34D692CE47A45879AACBA2B1C38
                                                                                                          SHA-512:6FD4F4FA9D5ADCF5E99D3F026E5B3E3F9A5ABB372799D9E02FFCBE01742FD798B24DEF5E7BF0C57DC2434B630AF452A458A0D6857A4608DC91CA7683B07D21A9
                                                                                                          Malicious:false
                                                                                                          Preview:[InternetShortcut]..URL=http://www.easyassist.com.au/whatsnew.html..
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:MS Windows 95 Internet shortcut text (URL=<http://www.easyassist.com.au/whatsnew.html>), ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):68
                                                                                                          Entropy (8bit):4.510133709394731
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:HRAbABGQYm/0S4Ac/W9dsDbLJuYn:HRYFVm/r4ADGB
                                                                                                          MD5:9AC1682BD11AE447AB2CDF8759F8D570
                                                                                                          SHA1:3B4CC7E4C08973380B52E08187F5E5AFB3F3D4B5
                                                                                                          SHA-256:04A3BE477CBBE744297F7BE32D27D02011E8F34D692CE47A45879AACBA2B1C38
                                                                                                          SHA-512:6FD4F4FA9D5ADCF5E99D3F026E5B3E3F9A5ABB372799D9E02FFCBE01742FD798B24DEF5E7BF0C57DC2434B630AF452A458A0D6857A4608DC91CA7683B07D21A9
                                                                                                          Malicious:false
                                                                                                          Preview:[InternetShortcut]..URL=http://www.easyassist.com.au/whatsnew.html..
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8192
                                                                                                          Entropy (8bit):4.582406987916561
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:hHJNqR8wpP1moCazbJ4F4IgHXNJEJDveCqCg7AxlUIm/7JDla:hpc6uP6afJi+e7tqCg70m/73
                                                                                                          MD5:A5F642A79BF4B107DD9AEDD98BF4ED8C
                                                                                                          SHA1:AF6D3AEDBD59D30461D0699B0D35C2300B692D91
                                                                                                          SHA-256:B74C4BD39B27B3C8965D855BC3B73228E78880C7B691E53331AC455D41953B64
                                                                                                          SHA-512:FDB3B3F2585BF6D0C52A53B70727672418244C120F74DB984352101740C1166CAC75F69BA634089FB0F65807C93CC4BFB53DE283F2542ADE2282950B5DFDE3AC
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c.8.'.V.'.V.'.V..... .V.'.W.=.V...;.%.V...8.&.V...*.&.V.....&.V.Rich'.V.........................PE..L...6..G..................................... ....@..........................P...............................................%..P....@..(............................ ............................................... ..t............................text...b........................... ..`.rdata....... ......................@..@.data........0......................@....rsrc...(....@......................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8192
                                                                                                          Entropy (8bit):4.582406987916561
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:hHJNqR8wpP1moCazbJ4F4IgHXNJEJDveCqCg7AxlUIm/7JDla:hpc6uP6afJi+e7tqCg70m/73
                                                                                                          MD5:A5F642A79BF4B107DD9AEDD98BF4ED8C
                                                                                                          SHA1:AF6D3AEDBD59D30461D0699B0D35C2300B692D91
                                                                                                          SHA-256:B74C4BD39B27B3C8965D855BC3B73228E78880C7B691E53331AC455D41953B64
                                                                                                          SHA-512:FDB3B3F2585BF6D0C52A53B70727672418244C120F74DB984352101740C1166CAC75F69BA634089FB0F65807C93CC4BFB53DE283F2542ADE2282950B5DFDE3AC
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c.8.'.V.'.V.'.V..... .V.'.W.=.V...;.%.V...8.&.V...*.&.V.....&.V.Rich'.V.........................PE..L...6..G..................................... ....@..........................P...............................................%..P....@..(............................ ............................................... ..t............................text...b........................... ..`.rdata....... ......................@..@.data........0......................@....rsrc...(....@......................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17
                                                                                                          Entropy (8bit):2.380430487800112
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:MS7n:N
                                                                                                          MD5:87A5340BCFD8FDD36DB244B4599804F8
                                                                                                          SHA1:B84DE0210D8E186B35683E90C3C49A9B584A1156
                                                                                                          SHA-256:7B63CDE4F0A66E5E1D108D20697C69D88E923F9C73F263BFB68FAA211D10BB10
                                                                                                          SHA-512:54B960E4017A87A271EE9648AA8F0E1FF0E31868C846F8BC8DFF2C16CAF161CC4EA3373737A2293F732CD6EB2BDAEC351BE55BC3227ED8C455EB5426D557C25F
                                                                                                          Malicious:false
                                                                                                          Preview: 166 .. 3 .. 1 ..
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17
                                                                                                          Entropy (8bit):2.380430487800112
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:MS7n:N
                                                                                                          MD5:87A5340BCFD8FDD36DB244B4599804F8
                                                                                                          SHA1:B84DE0210D8E186B35683E90C3C49A9B584A1156
                                                                                                          SHA-256:7B63CDE4F0A66E5E1D108D20697C69D88E923F9C73F263BFB68FAA211D10BB10
                                                                                                          SHA-512:54B960E4017A87A271EE9648AA8F0E1FF0E31868C846F8BC8DFF2C16CAF161CC4EA3373737A2293F732CD6EB2BDAEC351BE55BC3227ED8C455EB5426D557C25F
                                                                                                          Malicious:false
                                                                                                          Preview: 166 .. 3 .. 1 ..
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:MS Windows HtmlHelp Data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):113659
                                                                                                          Entropy (8bit):7.799629761765832
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:3ExC9LPJ5ihfFPqZsfnOv193szBxznr/3ic:3EwLxMFPjfnI193stxzr/3ic
                                                                                                          MD5:296EB958D9D57B569F83AD6C31C3AE1E
                                                                                                          SHA1:022BB311BA5BE51D1E3DEDCCB81764343D03DC40
                                                                                                          SHA-256:E794C3C638A68254060F38E4E41BA39FE109319A7E9118E8C032D26D08326FC7
                                                                                                          SHA-512:DABDE8D922524733DE5A29FD90260DCA3FF9E48D20CF80BA11953DFAFDBFE7697977FF1AD317EF50CA56CE68274C4456FB3C331DAF49441D86A8C59A749D6F87
                                                                                                          Malicious:false
                                                                                                          Preview:ITSF....`.........S........|.{.......".....|.{......."..`...............x.......T.......................................ITSP....T...........................................j..].!......."..T...............PMGLP................/..../#IDXHDR...o.../#ITBITS..../#STRINGS.....p./#SYSTEM..^.=./#TOPICS...op./#URLSTR...3.X./#URLTBL..._T./$FIftiMain...e..../$OBJINST...&.?./$WWAssociativeLinks/..../$WWAssociativeLinks/Property..."../$WWKeywordLinks/..../$WWKeywordLinks/Property....../ea_help.hhc...../eahelp_estimateoffees.html...Q.'./eahelp_feesschedules.html.....G./eahelp_licence.html...{.1./eahelp_mainscreen.html..~.../eahelp_mynumbers.html...x.#./eahelp_options.html.....`./eahelp_whatisit.html....}./screenshot01.jpg...,..r.::DataSpace/NameList..<(::DataSpace/Storage/MSCompressed/Content......,::DataSpace/Storage/MSCompressed/ControlData.j.)::DataSpace/Storage/MSCompressed/SpanInfo.b./::DataSpace/Storage/MSCompressed/Transform/List.<&_::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:MS Windows HtmlHelp Data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):113659
                                                                                                          Entropy (8bit):7.799629761765832
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:3ExC9LPJ5ihfFPqZsfnOv193szBxznr/3ic:3EwLxMFPjfnI193stxzr/3ic
                                                                                                          MD5:296EB958D9D57B569F83AD6C31C3AE1E
                                                                                                          SHA1:022BB311BA5BE51D1E3DEDCCB81764343D03DC40
                                                                                                          SHA-256:E794C3C638A68254060F38E4E41BA39FE109319A7E9118E8C032D26D08326FC7
                                                                                                          SHA-512:DABDE8D922524733DE5A29FD90260DCA3FF9E48D20CF80BA11953DFAFDBFE7697977FF1AD317EF50CA56CE68274C4456FB3C331DAF49441D86A8C59A749D6F87
                                                                                                          Malicious:false
                                                                                                          Preview:ITSF....`.........S........|.{.......".....|.{......."..`...............x.......T.......................................ITSP....T...........................................j..].!......."..T...............PMGLP................/..../#IDXHDR...o.../#ITBITS..../#STRINGS.....p./#SYSTEM..^.=./#TOPICS...op./#URLSTR...3.X./#URLTBL..._T./$FIftiMain...e..../$OBJINST...&.?./$WWAssociativeLinks/..../$WWAssociativeLinks/Property..."../$WWKeywordLinks/..../$WWKeywordLinks/Property....../ea_help.hhc...../eahelp_estimateoffees.html...Q.'./eahelp_feesschedules.html.....G./eahelp_licence.html...{.1./eahelp_mainscreen.html..~.../eahelp_mynumbers.html...x.#./eahelp_options.html.....`./eahelp_whatisit.html....}./screenshot01.jpg...,..r.::DataSpace/NameList..<(::DataSpace/Storage/MSCompressed/Content......,::DataSpace/Storage/MSCompressed/ControlData.j.)::DataSpace/Storage/MSCompressed/SpanInfo.b./::DataSpace/Storage/MSCompressed/Transform/List.<&_::DataSpace/Storage/MSCompressed/Transform/{7FC28940-9D31-11
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):192512
                                                                                                          Entropy (8bit):5.496696613582872
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:HUKj5JpxKMbkbzLavPISxJbewHi2OxGyj5nXOyeTkc6xGNuP2L5lNaF+jToKGPTi:HUUxdk3MPISDu9XLc6gNuP2L5DW+FPX
                                                                                                          MD5:7CEFF07109C71FDEC5E1D448E91618A1
                                                                                                          SHA1:E205EB050FF922FD56E518279820C40D6CFF299D
                                                                                                          SHA-256:8A8D7D00F21588FC3B89ED1C2CC5D445467CED9C9632269419C2C7E4AF201A32
                                                                                                          SHA-512:5DC9FD7CF73D68A7E6E8F0A4634B10A28FF61885997110A69DD3EC33A9A22475C1E604E5CC31D4C346A337C96BCA1FBC118AC50AB083609B592F72B028D66744
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 3%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.x.....................\.......%.......Rich............................PE..L...}. V.....................P......P#............@.................................Aq......................................d...(.......l'..................................................................8... ....................................text............................... ..`.data...T...........................@....rsrc...l'.......0..................@..@...H............MSVBVM60.DLL....................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):192512
                                                                                                          Entropy (8bit):5.496696613582872
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:HUKj5JpxKMbkbzLavPISxJbewHi2OxGyj5nXOyeTkc6xGNuP2L5lNaF+jToKGPTi:HUUxdk3MPISDu9XLc6gNuP2L5DW+FPX
                                                                                                          MD5:7CEFF07109C71FDEC5E1D448E91618A1
                                                                                                          SHA1:E205EB050FF922FD56E518279820C40D6CFF299D
                                                                                                          SHA-256:8A8D7D00F21588FC3B89ED1C2CC5D445467CED9C9632269419C2C7E4AF201A32
                                                                                                          SHA-512:5DC9FD7CF73D68A7E6E8F0A4634B10A28FF61885997110A69DD3EC33A9A22475C1E604E5CC31D4C346A337C96BCA1FBC118AC50AB083609B592F72B028D66744
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 3%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.x.....................\.......%.......Rich............................PE..L...}. V.....................P......P#............@.................................Aq......................................d...(.......l'..................................................................8... ....................................text............................... ..`.data...T...........................@....rsrc...l'.......0..................@..@...H............MSVBVM60.DLL....................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):98
                                                                                                          Entropy (8bit):4.013781844648382
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:K+fYGAtCHyGEHGyGYpHGyUoxkpHGyGYpHGyGYpHGyVo8MGyHHy:KRXuVEmE0FpmEmEiu
                                                                                                          MD5:A7F557C81B448AE13A0FCDBAD0172DF4
                                                                                                          SHA1:21BF6254CF3FEAEDD32E820A8C409250F2E42DC7
                                                                                                          SHA-256:9DECC16FD9346069AF6561213898E36690982438B39DB916B08B3C5E40B64484
                                                                                                          SHA-512:CB608A87DE8B6B1942A928C1F343EAD092CB354481C3505F95C250D8132AB460C243D83E969D4AC7820EB8F0022B2FC19D0FF6A93B74387CBD4D8962E1410FFA
                                                                                                          Malicious:false
                                                                                                          Preview:"Default".."ExcelFree 2.1.0"..#FALSE#..#FALSE#..1..""..#FALSE#..#FALSE#..#FALSE#..0..#FALSE#..""..
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):98
                                                                                                          Entropy (8bit):4.013781844648382
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:K+fYGAtCHyGEHGyGYpHGyUoxkpHGyGYpHGyGYpHGyVo8MGyHHy:KRXuVEmE0FpmEmEiu
                                                                                                          MD5:A7F557C81B448AE13A0FCDBAD0172DF4
                                                                                                          SHA1:21BF6254CF3FEAEDD32E820A8C409250F2E42DC7
                                                                                                          SHA-256:9DECC16FD9346069AF6561213898E36690982438B39DB916B08B3C5E40B64484
                                                                                                          SHA-512:CB608A87DE8B6B1942A928C1F343EAD092CB354481C3505F95C250D8132AB460C243D83E969D4AC7820EB8F0022B2FC19D0FF6A93B74387CBD4D8962E1410FFA
                                                                                                          Malicious:false
                                                                                                          Preview:"Default".."ExcelFree 2.1.0"..#FALSE#..#FALSE#..1..""..#FALSE#..#FALSE#..#FALSE#..0..#FALSE#..""..
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Create Time/Date: Fri Jul 16 02:53:16 2021, Last Saved Time/Date: Thu Oct 31 13:55:29 2024, Security: 0
                                                                                                          Category:dropped
                                                                                                          Size (bytes):956416
                                                                                                          Entropy (8bit):5.315721515373398
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:dQxf61VbKbC17jVSKEMMpDXtiMcUpJ7Jx7/KErxg6phLMqF:dQxuVbKbC178T7J7Jx7/KgxzxMqF
                                                                                                          MD5:B4D440D4FA8CD641A6B6225E7920BEC9
                                                                                                          SHA1:D5FC59EADA5F651C3F4985E87BEB9D5C7975CE63
                                                                                                          SHA-256:9F5DB323BA823B4EE94407CB3DE524037877E36586F267F7635FDE5908A24F48
                                                                                                          SHA-512:7D1FAA53EE614CA87928FC4D0081AFA1B32BF846D0D338DC53F18AA7D994F8A64593DF9B2489B42899E43673B3EED259080140620DCEC2C57B53FD01DC8CC9E3
                                                                                                          Malicious:false
                                                                                                          Preview:......................>...................................J...................b.......d.......f.......h.......t.......}.......~..................................................................................................................................................................................................................................................................................................................................................................................................._....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...c.......d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Create Time/Date: Fri Jul 16 02:53:16 2021, Last Saved Time/Date: Thu Oct 31 13:55:29 2024, Security: 0
                                                                                                          Category:dropped
                                                                                                          Size (bytes):956416
                                                                                                          Entropy (8bit):5.315721515373398
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:dQxf61VbKbC17jVSKEMMpDXtiMcUpJ7Jx7/KErxg6phLMqF:dQxuVbKbC178T7J7Jx7/KgxzxMqF
                                                                                                          MD5:B4D440D4FA8CD641A6B6225E7920BEC9
                                                                                                          SHA1:D5FC59EADA5F651C3F4985E87BEB9D5C7975CE63
                                                                                                          SHA-256:9F5DB323BA823B4EE94407CB3DE524037877E36586F267F7635FDE5908A24F48
                                                                                                          SHA-512:7D1FAA53EE614CA87928FC4D0081AFA1B32BF846D0D338DC53F18AA7D994F8A64593DF9B2489B42899E43673B3EED259080140620DCEC2C57B53FD01DC8CC9E3
                                                                                                          Malicious:false
                                                                                                          Preview:......................>...................................J...................b.......d.......f.......h.......t.......}.......~..................................................................................................................................................................................................................................................................................................................................................................................................._....................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...c.......d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18
                                                                                                          Entropy (8bit):2.974937501201927
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:tlodZv:bWZv
                                                                                                          MD5:522DF4E82FCCBDCC8CF99EEE87D7BB9D
                                                                                                          SHA1:5DCD646E7F1F6AE6886D6734EC06AB3D18FFF235
                                                                                                          SHA-256:B91F5E88EE6927A8084B16E64BE0F0ECA0B77A116472A6BD377BBD1FC841B468
                                                                                                          SHA-512:16AE98ECFCD008FCE0776074C4164B0FE8CFB3EDDE529377E93BD6480F4CB16360F63A687911C6426C6668FD5E8D4825A2DD07588AFC99BCCE1B1A6D0E26D443
                                                                                                          Malicious:false
                                                                                                          Preview: 1 ..True.. 100 ..
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18
                                                                                                          Entropy (8bit):2.974937501201927
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:tlodZv:bWZv
                                                                                                          MD5:522DF4E82FCCBDCC8CF99EEE87D7BB9D
                                                                                                          SHA1:5DCD646E7F1F6AE6886D6734EC06AB3D18FFF235
                                                                                                          SHA-256:B91F5E88EE6927A8084B16E64BE0F0ECA0B77A116472A6BD377BBD1FC841B468
                                                                                                          SHA-512:16AE98ECFCD008FCE0776074C4164B0FE8CFB3EDDE529377E93BD6480F4CB16360F63A687911C6426C6668FD5E8D4825A2DD07588AFC99BCCE1B1A6D0E26D443
                                                                                                          Malicious:false
                                                                                                          Preview: 1 ..True.. 100 ..
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12
                                                                                                          Entropy (8bit):3.084962500721156
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Ru9:Q
                                                                                                          MD5:33600CFF853732A5D7E1993D1F5D77BD
                                                                                                          SHA1:9E8E87F34B13F5ED509512FCE8104393C99FE4E7
                                                                                                          SHA-256:C7FF44E2F704176C29094E0E765EE129EAC15381AF6B365E601240FC154FDEDA
                                                                                                          SHA-512:863CFE823BC73980C1C12335CEFAB55692397F5C6721977BC8EBD2E97147A7FB3013AEB4E204BD9EA23BEF2338D319F83BDE3B751700DB7A6C14A1814CDB7F88
                                                                                                          Malicious:false
                                                                                                          Preview: 4 ..False..
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12
                                                                                                          Entropy (8bit):3.084962500721156
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Ru9:Q
                                                                                                          MD5:33600CFF853732A5D7E1993D1F5D77BD
                                                                                                          SHA1:9E8E87F34B13F5ED509512FCE8104393C99FE4E7
                                                                                                          SHA-256:C7FF44E2F704176C29094E0E765EE129EAC15381AF6B365E601240FC154FDEDA
                                                                                                          SHA-512:863CFE823BC73980C1C12335CEFAB55692397F5C6721977BC8EBD2E97147A7FB3013AEB4E204BD9EA23BEF2338D319F83BDE3B751700DB7A6C14A1814CDB7F88
                                                                                                          Malicious:false
                                                                                                          Preview: 4 ..False..
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Last Saved By: Michael, Name of Creating Application: Microsoft Excel, Last Printed: Fri May 11 05:21:17 2012, Create Time/Date: Fri Dec 31 06:07:27 2010, Last Saved Time/Date: Fri May 11 06:58:56 2012, Security: 0
                                                                                                          Category:dropped
                                                                                                          Size (bytes):174080
                                                                                                          Entropy (8bit):5.475074519232383
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:KFxEtjPOtioVjDGUU1qfDlaGGx+cL/IxWyk4l1guuYtnc1ch17CNWsSz7TcU2p:mxEtjPOtioVjDGUU1qfDlavx+W/IxYio
                                                                                                          MD5:DF6D0CA74A0BB1A179DF0C38B74B310F
                                                                                                          SHA1:803F88EE0F929779482BF96D4BC784BC6FF64572
                                                                                                          SHA-256:5DA033D1D80529EF9D4ACBC965CE1FCAD3CD776CC7BF2E158D94BD57C0B58E13
                                                                                                          SHA-512:5C688282404ACA5568D3E23DC3C387CFC85A2F44EFB63D69BE8208D5F20A7D3EBD3FAD7B54C7CF2D70DB3B44EF195DF44DFB640587D10C61670BEA04723CCD7B
                                                                                                          Malicious:false
                                                                                                          Preview:......................>.......................R...........................O...P...Q...................................................................................................................................................................................................................................................................................................................................................................................................................................................g2.........................\.p....Michael B.....a.........=.........................................................=.....-..7..........X.@...........".......................1................@..A.r.i.a.l.1................@..A.r.i.a.l.1................@..A.r.i.a.l.1................@..A.r.i.a.l.1................@..A.r.i.a.l.1................@..A.r.i.a.l.1................@..A.r.
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Last Saved By: Michael, Name of Creating Application: Microsoft Excel, Last Printed: Fri May 11 05:21:17 2012, Create Time/Date: Fri Dec 31 06:07:27 2010, Last Saved Time/Date: Fri May 11 06:58:56 2012, Security: 0
                                                                                                          Category:dropped
                                                                                                          Size (bytes):174080
                                                                                                          Entropy (8bit):5.475074519232383
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:KFxEtjPOtioVjDGUU1qfDlaGGx+cL/IxWyk4l1guuYtnc1ch17CNWsSz7TcU2p:mxEtjPOtioVjDGUU1qfDlavx+W/IxYio
                                                                                                          MD5:DF6D0CA74A0BB1A179DF0C38B74B310F
                                                                                                          SHA1:803F88EE0F929779482BF96D4BC784BC6FF64572
                                                                                                          SHA-256:5DA033D1D80529EF9D4ACBC965CE1FCAD3CD776CC7BF2E158D94BD57C0B58E13
                                                                                                          SHA-512:5C688282404ACA5568D3E23DC3C387CFC85A2F44EFB63D69BE8208D5F20A7D3EBD3FAD7B54C7CF2D70DB3B44EF195DF44DFB640587D10C61670BEA04723CCD7B
                                                                                                          Malicious:false
                                                                                                          Preview:......................>.......................R...........................O...P...Q...................................................................................................................................................................................................................................................................................................................................................................................................................................................g2.........................\.p....Michael B.....a.........=.........................................................=.....-..7..........X.@...........".......................1................@..A.r.i.a.l.1................@..A.r.i.a.l.1................@..A.r.i.a.l.1................@..A.r.i.a.l.1................@..A.r.i.a.l.1................@..A.r.i.a.l.1................@..A.r.
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13
                                                                                                          Entropy (8bit):3.085055102756477
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:SU:SU
                                                                                                          MD5:B3E98541131554D1EA997E4F03A60902
                                                                                                          SHA1:B5E15C79CB709BE04AE8B552588A29572F4184F3
                                                                                                          SHA-256:17E843DC3D8EBC65FE2EEA44F6A925E0FD803D1BF1DECF88859E76FB7F30B881
                                                                                                          SHA-512:5180F6D51D7E292FE87E3A14B46F00703831E7605330CE87E6072614A4A7106F804F0C226DE02C831F9CE7848097180FF002779285688618EF481961ABD1FBEA
                                                                                                          Malicious:false
                                                                                                          Preview:30/11/2024 ..
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13
                                                                                                          Entropy (8bit):3.085055102756477
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:SU:SU
                                                                                                          MD5:B3E98541131554D1EA997E4F03A60902
                                                                                                          SHA1:B5E15C79CB709BE04AE8B552588A29572F4184F3
                                                                                                          SHA-256:17E843DC3D8EBC65FE2EEA44F6A925E0FD803D1BF1DECF88859E76FB7F30B881
                                                                                                          SHA-512:5180F6D51D7E292FE87E3A14B46F00703831E7605330CE87E6072614A4A7106F804F0C226DE02C831F9CE7848097180FF002779285688618EF481961ABD1FBEA
                                                                                                          Malicious:false
                                                                                                          Preview:30/11/2024 ..
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1162
                                                                                                          Entropy (8bit):3.393400567247697
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:E81/bhJSto2bBSA8iWZs819asfS3hj5HxXcF6ovYj5HxXcFYRpd2B3qc2B3GKUme:n1zSD18ZP191S3hj5ODc5OOz07K1UanK
                                                                                                          MD5:DA81B5A11F8BBB7D61D418E2B0A34BB5
                                                                                                          SHA1:D99277C25A88B6D2095074E2D5B75521A3E3CD47
                                                                                                          SHA-256:FD75B2FE570606FD54422CE70FC13337FAE4A94F918F1F289C83D32CB3277847
                                                                                                          SHA-512:81E8A7134C219BE80B24A56970B252FCE41259DE5D40AA5D153AD6EF9B83178484F30766CCE215AFDA2563EB39B818CE27B5C11024947DF8757C84B7921B87B2
                                                                                                          Malicious:false
                                                                                                          Preview:General Surgery,laparoscopic cholecystectomy,30445..General Surgery,intraoperative cholangiogram,30439..General Surgery,laparoscopic appendicectomy,30572..Gynaecology,abdominal hysterectomy (simple),35653..Gynaecology,abdominal hysterectomy (complex),35661..Obstetrics,LSCS (normal pregnancy),16519..Obstetrics,LSCS (complicated pregnancy),16522..Orthopaedics,total knee replacement,49518..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1162
                                                                                                          Entropy (8bit):3.393400567247697
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:E81/bhJSto2bBSA8iWZs819asfS3hj5HxXcF6ovYj5HxXcFYRpd2B3qc2B3GKUme:n1zSD18ZP191S3hj5ODc5OOz07K1UanK
                                                                                                          MD5:DA81B5A11F8BBB7D61D418E2B0A34BB5
                                                                                                          SHA1:D99277C25A88B6D2095074E2D5B75521A3E3CD47
                                                                                                          SHA-256:FD75B2FE570606FD54422CE70FC13337FAE4A94F918F1F289C83D32CB3277847
                                                                                                          SHA-512:81E8A7134C219BE80B24A56970B252FCE41259DE5D40AA5D153AD6EF9B83178484F30766CCE215AFDA2563EB39B818CE27B5C11024947DF8757C84B7921B87B2
                                                                                                          Malicious:false
                                                                                                          Preview:General Surgery,laparoscopic cholecystectomy,30445..General Surgery,intraoperative cholangiogram,30439..General Surgery,laparoscopic appendicectomy,30572..Gynaecology,abdominal hysterectomy (simple),35653..Gynaecology,abdominal hysterectomy (complex),35661..Obstetrics,LSCS (normal pregnancy),16519..Obstetrics,LSCS (complicated pregnancy),16522..Orthopaedics,total knee replacement,49518..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,..,,
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Normal, ctime=Sun Dec 29 12:28:15 2024, mtime=Sun Dec 29 12:28:26 2024, atime=Thu Oct 22 10:21:13 2015, length=192512, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1525
                                                                                                          Entropy (8bit):2.873961174696185
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:87nJdyWeQ8KeRlrlNRC8r2aAOjAU2GRtUlNI2aLUlNlUlNo+ply2+qrljlNo+dez:87nJXeRlxrvAaR69cLp5r7LdecZBm
                                                                                                          MD5:5DABAF1D8393E3CA4BDA5175C17C8A35
                                                                                                          SHA1:47E8AFA234775A8B6DFF4E544BA05A25A939FC1D
                                                                                                          SHA-256:51D168B15A76736782D85CEB11D438EB24AE34FDADC82F75514178073B7C3482
                                                                                                          SHA-512:B9B407EA4FC632C130521F149D9159BF43887EF47DDB2F4FE8239FAC2A6D4FEB91136E97626E26B6BB159409B4691C421BB4033BC7F37C062590E40E13239AC2
                                                                                                          Malicious:false
                                                                                                          Preview:L..................F.@..........Y...7..Y....`.................................P.O. .:i.....+00.../C:\...................^.1......Y.k..EASYAS~1..F......Y.k.Y.k...........................2?.E.a.s.y.A.s.s.i.s.t.....j.2.....VG.Z..EASYAS~1.EXE..N......Y.k.Y.k....D.........................e.a.s.y.a.s.s.i.s.t...e.x.e.......K...............-.......J............f.......C:\EasyAssist\easyassist.exe..+.....\.....\.....\.....\.....\.....\.E.a.s.y.A.s.s.i.s.t.\.e.a.s.y.a.s.s.i.s.t...e.x.e...C.:.\.E.a.s.y.A.s.s.i.s.t.../.W.S.n...C.:.\.E.a.s.y.A.s.s.i.s.t.\.E.A...i.c.o.........%SystemDrive%\EasyAssist\EA.ico.....................................................................................................................................................................................................................................%.S.y.s.t.e.m.D.r.i.v.e.%.\.E.a.s.y.A.s.s.i.s.t.\.E.A...i.c.o.......................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Normal, ctime=Sun Dec 29 12:28:15 2024, mtime=Sun Dec 29 12:28:15 2024, atime=Thu Oct 31 12:55:30 2024, length=956416, window=hidenormal
                                                                                                          Category:dropped
                                                                                                          Size (bytes):685
                                                                                                          Entropy (8bit):4.541471605166831
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:8mNseQ8KeRlrlNIvafOjAU2PUlNI2akUlNSkh6hZBmV:8mAeRlxiXAgIsAaZBm
                                                                                                          MD5:4FCF276178E9F6BDDCFE97A0C7B4860F
                                                                                                          SHA1:C2FE08B5F0F86940FC63569AAF7475A535DE39F4
                                                                                                          SHA-256:B68849326361B26F44AAA25D6BCB887FAABDC742BAC7C23CC023D14CBF253CDA
                                                                                                          SHA-512:BBDA159FF519EF40ED2E286DD38BCFA913A358F23B74DC3C810B45D42F9A8CBEF374444D067B137FF4331C5312ECB61B9146D63FF6F9F9A669C8C858AAED892D
                                                                                                          Malicious:false
                                                                                                          Preview:L..................F.............Y..RO..Y.....+...............................P.O. .:i.....+00.../C:\...................^.1......Y.k..EASYAS~1..F......Y.k.Y.k...........................2?.E.a.s.y.A.s.s.i.s.t.....j.2....._Y.n..EASYAS~1.XLS..N......Y.k.Y.k..............................e.a.s.y.a.s.s.i.s.t...x.l.s.......K...............-.......J............f.......C:\EasyAssist\easyassist.xls..+.....\.....\.....\.....\.....\.....\.E.a.s.y.A.s.s.i.s.t.\.e.a.s.y.a.s.s.i.s.t...x.l.s...C.:.\.E.a.s.y.A.s.s.i.s.t.`.......X.......347688...........hT..CrF.f4... ..........,.......hT..CrF.f4... ..........,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Normal, ctime=Sun Dec 29 12:28:15 2024, mtime=Sun Dec 29 12:28:15 2024, atime=Thu Oct 21 03:44:08 2010, length=68, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):790
                                                                                                          Entropy (8bit):4.591001911357706
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:8m+jSjeQ8KeRlrlNnxslNS24skjA2yWUTexUlNoeUlNS24sRUlNS2kZBmV:8mmGeRlxpxE6JAplr86bs2kZBm
                                                                                                          MD5:4DD80FA20161464CC6115147E7646745
                                                                                                          SHA1:85EBA3989BBA7ED0B4D45F70D050A244961351FD
                                                                                                          SHA-256:F9726DF49D3E00649583BDDFB10D8D60C8C24F270C709A5D30608CF94CEBC619
                                                                                                          SHA-512:9E29285787A2448BB0CF377E207C44E8CEDE891566658925A741C14FE497DF291BF50BCCE193F4D3524D9F7A54C5ADE9EC53BC54319D46DCB260B427B445BB97
                                                                                                          Malicious:false
                                                                                                          Preview:L..................F..........(..Y....(..Y......p..D.......................!....P.O. .:i.....+00.../C:\...................^.1......Y.k..EASYAS~1..F......Y.k.Y.k...........................2?.E.a.s.y.A.s.s.i.s.t.......2.D...U=.%..EASYAS~1.URL..x......Y.k.Y.k..............................E.a.s.y.A.s.s.i.s.t. .G.u.i.d.e. .a.n.d. .W.h.a.t.'.s. .N.e.w...U.R.L.......`...............-......._............f.......C:\EasyAssist\EasyAssist Guide and What's New.URL..@.....\.....\.....\.....\.....\.....\.E.a.s.y.A.s.s.i.s.t.\.E.a.s.y.A.s.s.i.s.t. .G.u.i.d.e. .a.n.d. .W.h.a.t.'.s. .N.e.w...U.R.L...C.:.\.E.a.s.y.A.s.s.i.s.t.`.......X.......347688...........hT..CrF.f4... ..........,.......hT..CrF.f4... ..........,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Normal, ctime=Sun Dec 29 12:28:15 2024, mtime=Sun Dec 29 12:28:15 2024, atime=Thu Oct 17 09:59:18 2013, length=113659, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):668
                                                                                                          Entropy (8bit):4.596419109198065
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:8m49ClL6SReQ8KeRlrlNjOWfyjA+y2aZUlNIUUlNS5HZBmV:8mwmzReRlxxjOAgus5HZBm
                                                                                                          MD5:43F0FCF54962DBCB7DD997501E6A3C84
                                                                                                          SHA1:083962E250B2077FAE90873CB4B1580FF4C03514
                                                                                                          SHA-256:847B5501F133707604B88ECFCEA1E79C6C2CD0DBD5C1ED5053FBEDEEE2F87053
                                                                                                          SHA-512:41A9917A11EF520C2C4751FA6E720286056ED685F7DFEE361F03AEEF5A322B0ED9D7A617B6DE3B770A2C7990A8B461931DF74F91FA2A1792CE29BE2AB5DD1BCE
                                                                                                          Malicious:false
                                                                                                          Preview:L..................F........X(..Y..X(..Y......'................................P.O. .:i.....+00.../C:\...................^.1......Y.k..EASYAS~1..F......Y.k.Y.k...........................2?.E.a.s.y.A.s.s.i.s.t.....b.2.....QCiW..ea_help.chm.H......Y.k.Y.k..............................e.a._.h.e.l.p...c.h.m.......H...............-.......G............f.......C:\EasyAssist\ea_help.chm..(.....\.....\.....\.....\.....\.....\.E.a.s.y.A.s.s.i.s.t.\.e.a._.h.e.l.p...c.h.m...C.:.\.E.a.s.y.A.s.s.i.s.t.`.......X.......347688...........hT..CrF.f4... ..........,.......hT..CrF.f4... ..........,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Normal, ctime=Sun Dec 29 12:28:15 2024, mtime=Sun Dec 29 12:28:15 2024, atime=Fri May 11 04:58:58 2012, length=174080, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):668
                                                                                                          Entropy (8bit):4.597581483100589
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:8mUFjSReQ8KeRlrlNgiK7zuojA+y6mUlNEdzsUlNSSoZBmV:8mUFeReRlx/KXusAU3Wh1sSoZBm
                                                                                                          MD5:30ED127F32863D499D8842CF6EA91D32
                                                                                                          SHA1:8AE956279D7B301E3A6EB48437A861A53DC67FEF
                                                                                                          SHA-256:7AC90F33702A9BCBF1D713C441B87E6256700FB37D4EC5B40238EF72638B6C83
                                                                                                          SHA-512:A6F9E92079408EE6F7B901A0C15B37EEB42528BC9376E0D23CC91A6BA6F7D3C7ED1568DC9F9E0CE96781F58D2F02CF4B11337DAE3858B96760D2B3665783D10A
                                                                                                          Malicious:false
                                                                                                          Preview:L..................F............Y..Kv..Y.....';/...............................P.O. .:i.....+00.../C:\...................^.1......Y.k..EASYAS~1..F......Y.k.Y.k...........................2?.E.a.s.y.A.s.s.i.s.t.....b.2......@]/..invoice.xls.H......Y.k.Y.k..............................i.n.v.o.i.c.e...x.l.s.......H...............-.......G............f.......C:\EasyAssist\invoice.xls..(.....\.....\.....\.....\.....\.....\.E.a.s.y.A.s.s.i.s.t.\.i.n.v.o.i.c.e...x.l.s...C.:.\.E.a.s.y.A.s.s.i.s.t.`.......X.......347688...........hT..CrF.f4... ..........,.......hT..CrF.f4... ..........,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Normal, ctime=Sun Dec 29 12:28:15 2024, mtime=Sun Dec 29 12:28:15 2024, atime=Thu Oct 22 10:21:13 2015, length=192512, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1515
                                                                                                          Entropy (8bit):2.8510543195258555
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:8bDgdyWeQ8KeRlrlNRC8r2aAOjAU2GRtUlNI2aLUlNMUlNo+ply2+qrljlNo+dez:8bUXeRlxrvAaR69vLp5r7LdecZBm
                                                                                                          MD5:CFAF23B15A8699D73F230ABDE7D39481
                                                                                                          SHA1:B5D11526AC109E7827EB3439E5D8192B224F085A
                                                                                                          SHA-256:9E9DF76CA8984171BFAF0251E0A02A98474B9C05785C53D9F5175B2282CEDCF3
                                                                                                          SHA-512:BCA8F4556C0203D6A9E92B6532A9321F0FB8BDF2DD5423D1CAAB6DBA4B68ABEE75F2E92BB9202850198A72B9ABE2CBA5CA110F82531C7DBA95FCED5AF0FBE0CF
                                                                                                          Malicious:false
                                                                                                          Preview:L..................F.@..........Y..?. ..Y....`.................................P.O. .:i.....+00.../C:\...................^.1......Y.k..EASYAS~1..F......Y.k.Y.k...........................2?.E.a.s.y.A.s.s.i.s.t.....j.2.....VG.Z..EASYAS~1.EXE..N......Y.k.Y.k....D.........................e.a.s.y.a.s.s.i.s.t...e.x.e.......K...............-.......J............f.......C:\EasyAssist\easyassist.exe..+.....\.....\.....\.....\.....\.....\.E.a.s.y.A.s.s.i.s.t.\.e.a.s.y.a.s.s.i.s.t...e.x.e...C.:.\.E.a.s.y.A.s.s.i.s.t...C.:.\.E.a.s.y.A.s.s.i.s.t.\.E.A...i.c.o.........%SystemDrive%\EasyAssist\EA.ico.....................................................................................................................................................................................................................................%.S.y.s.t.e.m.D.r.i.v.e.%.\.E.a.s.y.A.s.s.i.s.t.\.E.A...i.c.o.................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2164
                                                                                                          Entropy (8bit):5.023460454566662
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ROnmJxG9hJyVfxshQIViZ9lchRD9OH8Pbiy9RKR:4nsmnyVKKIVCPcXD9OcjjA
                                                                                                          MD5:09B76FC3EAF0844CA333C8EAF136917C
                                                                                                          SHA1:A86581F2413F7B1078896B9280A644240B7B8F85
                                                                                                          SHA-256:98C6D54BDBD5A2AC8EC003DD5B403FBCFB109570E7B307BA1A96B84C8C84B570
                                                                                                          SHA-512:D44B6197F800F736CFCC9A5737C4453804F0D8231D436D63812D7E86065D6F6BB5FC4CC9B55B0CB0BA61C5B94951BDD853CEEAB744D35713D058ECB0006988F3
                                                                                                          Malicious:false
                                                                                                          Preview:.README.TXT..----------------------------------------------------------------------....The files in this folder are part of the following product:....- Name: EasyAssist..- Version: 1.81.20241201.01..- Publisher: The EasyAssist Software Trust..- Web site: http://www.easyassist.com.au..- Email: support@easyassist.com.au..- Phone: ....Copyright (c) 2024 The EasyAssist Software Trust....The files in this folder are required for a clean update or removal..of the above product. Please do not delete them.....If you wish to remove the product:.... EasyAssist 1.81.20241201.01....from your computer, then use the standard Add/Remove Programs control..panel that you will find via the Start button of your Windows system.....======================================================================..DISCLAIMER..======================================================================....The product:.... EasyAssist 1.81.20241201.01....was published by:.... The EasyAssist Software Trust.. http://www.ea
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):92858
                                                                                                          Entropy (8bit):5.038038976298379
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:Bvh4k8vvpIL7Ygyj15LyoK1KyZNZnxCZxFYxwcK+ZrFO3bsd886JfV9K3LkFsMS:Bvqlvvpo7QHLyo+rZNvC5+FOrs686JfU
                                                                                                          MD5:93DBA7197D6D9F74E3236FEAB5B47114
                                                                                                          SHA1:70054B5BED384ABD406F06AB36FAB09AE569FE4E
                                                                                                          SHA-256:1A8EFAAA1E1A4A5F9FAA10BE80C1DA54B03B6AE01490E0B6BF1C320FC6AE56C2
                                                                                                          SHA-512:4CD984710CE9A51221CA299A27C036923E3D2C6CBCC42C90401C329519227ED57B8C277ED28966AC850826AE383AEC9BCB4B36B857DC54DA862E3BFD46EEA414
                                                                                                          Malicious:false
                                                                                                          Preview:tin9....6#..y...9.."..O.r.J.4.......B....5..Y..z.d..Y..T.`Np..C........)5u..f,u....~...<..r..............A6&...v.....u..o;...J...2.78W_.._.]..B.......U....)2.W...fO'ys.....V.."#..**`ab+................................................................a002....%.w[..Q]................ResumeUI....NOT TsuQuiet................f.$V.._.shct................~.tS=.o.................=.'...I............EasyAssist Guide and What's New....................1...C:\EasyAssist\EasyAssist Guide and What's New.URL....C:\EasyAssistc...C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EasyAssist\EasyAssist Guide and What's New.lnk............symb.........O.............MSOfficeDir8....<@<MSOffice>\8.0\BinDirPath>............................symb......@=..)X...........RegCLR5Host....<RegCLR5HostX64=RegCLR5HostX86>............................fldr....n...m.......~.tS=.o..................4..K..B....Data_0ED9D636CB69B134....C:\EasyAssist\Data....Data....a110....z.....................CheckInstallOptions
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):22984
                                                                                                          Entropy (8bit):6.4348239686096464
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:tbcxDKDPp3IgPDJ8tT7L1pwKANynsY7G1T8E9VFzSJIVarFlKA:tOqpYgPDJ8l7AhiEssA
                                                                                                          MD5:C0D0B994ADB3EA5E00A67D2F26E90D50
                                                                                                          SHA1:C4C9980DC4B38BAEB1129DEEE414F42F3F511A75
                                                                                                          SHA-256:756BCFC046FAA8F77317682E5F2D5FC0C4E9DEE0402CF3824A5C2B2A0674FA52
                                                                                                          SHA-512:8628C0003894293061D3F8998EB13F0563F4B3B821D204EA0CD1487D2156411A096D1BA2AACF5B250CEE07BAE1415E5D24D012309C4AE181CF3B4EAEA01AC421
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o.O.+`!.+`!.+`!... .(`!.+` ."`!...L.*`!...].*`!.+`!.*`!...Y.*`!.Rich+`!.........................PE..L......f.....................(............... ....@..........................p.......2....@.................................h ..(....0...#...............+...`.. ...0 ............................................... ..(............................text............................... ..`.rdata....... ......................@..@.rsrc....#...0...$..................@..@.reloc..P....`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:MS Windows icon resource - 3 icons, 32x32, 16 colors, 16x16, 16 colors
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4846
                                                                                                          Entropy (8bit):3.8267376720937682
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:n4yMXU3X9qyyOOta08t7E/gbN1pv6u6m0Qddg6C0pQG5b1i9IhS:6U34OOtJyg4Dsm0Q3MrG6gS
                                                                                                          MD5:C3926CEF276C0940DADBC8142153CEC9
                                                                                                          SHA1:F8B350D2B7158F5AB147938961439860D77B9CB4
                                                                                                          SHA-256:0EC48E3C1886BC0169A4BC262F012E9B7914E3B440BB0ECC4D8123924ABC9B93
                                                                                                          SHA-512:5B9958095B8A7B39B3A2226A5242FAEC8D2D799D10E1E4ED6DBFB8AAEBE51B7496CF4BB5AD588366A296671DF3BA46A3F42860ABC7F9501B4CC5EFD55DD87904
                                                                                                          Malicious:false
                                                                                                          Preview:...... ..........6...........(.......00..........F...(... ...@.......................................................................................................w..............x........x.................p...........x....x............xw..........x...xxxp...........xw...........x...x....xxp.......xx...............{....xxp.......xw....................x..........{.......p.......}...ww.p........ww.....p.wwp...wwwwwwwxp.wwp............................wwwwp..............ww..."""""/.....wwp..3:./............33./......wwp..3:/.............33/............3/.............3/............./............./.........."""""/.........................wwwwwwww..........p... .........?...?..`?..`?...?...?....................................................................................(....... ........................................................................................................p..{....p..zw...p.w.....p.~.w.....~.w....x..wp..w....p..w....p..w.www.....DDO.....DDO...
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):545272
                                                                                                          Entropy (8bit):6.0259246932349635
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:E2l3ohS+RxYdOqnDv9FUhxSwgxwgG+wg6pwg7mwgRwgO7h0bUWwgLwgj:HRdPnDv9FUP05GY6x7gZO7BQDj
                                                                                                          MD5:3F1435505EC1A96A39CA850330379DA5
                                                                                                          SHA1:E4CC7853684CB34B0BBFA14F4E3F3029D14B0C74
                                                                                                          SHA-256:6C3F93DCA2E33E86F935C3D6B53C816F4D336B31CD112716D6B5B6DB78D9146B
                                                                                                          SHA-512:E4B292A7D540B10A52AE409253A4548B880653F55713C64627E2E9FBBB2E628C104EFEF217E439E3637916C6AA858B5E9C7B45754436696AE2958271A9615D62
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........t..............#.......#........e.......mk......~.......................,................................Rich............................PE..L......f...........!.........<......q&.......................................`......n.....@..........................h.......L..........xy...............Y... ...$.. ................................<..@............................................text...u........................... ..`_bss....$................................rdata..py.......z..................@..@.data...8....p.......B..............@..._xdata...............J..............@....rsrc...xy.......z...L..............@..@.reloc...0... ...2..................@..B........................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):92858
                                                                                                          Entropy (8bit):5.038038976298379
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:Bvh4k8vvpIL7Ygyj15LyoK1KyZNZnxCZxFYxwcK+ZrFO3bsd886JfV9K3LkFsMS:Bvqlvvpo7QHLyo+rZNvC5+FOrs686JfU
                                                                                                          MD5:93DBA7197D6D9F74E3236FEAB5B47114
                                                                                                          SHA1:70054B5BED384ABD406F06AB36FAB09AE569FE4E
                                                                                                          SHA-256:1A8EFAAA1E1A4A5F9FAA10BE80C1DA54B03B6AE01490E0B6BF1C320FC6AE56C2
                                                                                                          SHA-512:4CD984710CE9A51221CA299A27C036923E3D2C6CBCC42C90401C329519227ED57B8C277ED28966AC850826AE383AEC9BCB4B36B857DC54DA862E3BFD46EEA414
                                                                                                          Malicious:false
                                                                                                          Preview:tin9....6#..y...9.."..O.r.J.4.......B....5..Y..z.d..Y..T.`Np..C........)5u..f,u....~...<..r..............A6&...v.....u..o;...J...2.78W_.._.]..B.......U....)2.W...fO'ys.....V.."#..**`ab+................................................................a002....%.w[..Q]................ResumeUI....NOT TsuQuiet................f.$V.._.shct................~.tS=.o.................=.'...I............EasyAssist Guide and What's New....................1...C:\EasyAssist\EasyAssist Guide and What's New.URL....C:\EasyAssistc...C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EasyAssist\EasyAssist Guide and What's New.lnk............symb.........O.............MSOfficeDir8....<@<MSOffice>\8.0\BinDirPath>............................symb......@=..)X...........RegCLR5Host....<RegCLR5HostX64=RegCLR5HostX86>............................fldr....n...m.......~.tS=.o..................4..K..B....Data_0ED9D636CB69B134....C:\EasyAssist\Data....Data....a110....z.....................CheckInstallOptions
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):101376
                                                                                                          Entropy (8bit):5.688871807965384
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:QNSmBjISqNDI3jMBsdfEtTghxyG4fpYgLU3HH5U3YObOg24K4divfknuoO:WBcSGDEISfXD4fRQXH5U3YOXUfknuoO
                                                                                                          MD5:109C320EA7162940721E7319E4479F88
                                                                                                          SHA1:95C368D4000AEE40AFE8D848B70AA39E25F2EE2E
                                                                                                          SHA-256:EFC4F091A0636E6253A1C9CA86A18B3AB71BD572B5C6DEF945BB72E1C66A51B3
                                                                                                          SHA-512:ED762E709EC3825E06C2246C0E6E611C9631B110275811AFFB14534D0FF0055DCDB3D03FB5AF1828F66F51594424ECE1522BDA0E95C92F26DC07D99A5D3D74C2
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+...o.@.o.@.o.@.H.8.n.@.Richo.@.........PE..L......f...........!......................................................................@.............................................d............................................................................................................rsrc...d...........................@..@.reloc..............................@..B....................................P.......p...............H...........@.......A...@...B...p...................@.......A.......................@.......A.......B.......C.......D... ...E...8...F...P...G...h...H.......I.......J.......................@.......A.......B.......C.......D...(...E...@...F...X...G...p...H.......I.......J.......K...................................................0.......P.......p...!.......".......#.......$.......%...............................@.......................@...0...
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30208
                                                                                                          Entropy (8bit):7.2533845390017735
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:Jjvi1p9MaLqvENAMxq8wg8gdxS8wg8gfcd+AMxkEq:CLqUxfwgx3XwgxfdxG
                                                                                                          MD5:ACD1ADFAF6073DCC8F93CD135063A79D
                                                                                                          SHA1:C48D4C51D6308A1E38DB15A76D7A62A41F876986
                                                                                                          SHA-256:D07B4DCBBFC0D5BCB6ECCD9C9958E3DEBE41A785EE80127B87C21009B12019C4
                                                                                                          SHA-512:853CA61F7A91F2F5847CDE33FA0C96ED41AF600BAA0D5B57EAAD550DEDC27120F1F465921F75152964955B96B0AF89C47EE41AF5CAB8A676E28E6A32D20CFAFB
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........0..u^..u^..u^.....u^.)._..u^..._..u^..u_..u^..3..u^.."..u^..&..u^.Rich.u^.................PE..d......f..........".................L..........@.............................P............@..................................................!..d....@.......0..<........Z........... ............................................... ...............................text............................... ..`.rdata....... ......................@..@.pdata..<....0......................@..@.rsrc........@......................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):29696
                                                                                                          Entropy (8bit):7.279464688356346
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:JjLtDfCaLD3ENAMxq8wg8gkgJH8wg8gCGAMxkE:bDffLDcxfwgxkpwgx7x
                                                                                                          MD5:71426E94E9FB996AE89A026795FE2C29
                                                                                                          SHA1:0EEA674504945272B5DB380B228D4A03CFEADDBF
                                                                                                          SHA-256:2DB6E27372454B0C3A0A27E74556F44EA0A7A1F8720457F0274DF08718720F24
                                                                                                          SHA-512:D1CA7A7C58524878428AE10656A0497CBCF13FDB55DB0EE8BFEF9336A49EA708510E4472AEC9B3ABCEF55A389CBED60567B7474865DC34546EC4A9BE60FC4865
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........0..u^..u^..u^.....u^.)._..u^..._..u^..u_..u^..3..u^.."..u^..&..u^.Rich.u^.................PE..L......f..................................... ....@..........................P......M.....@.................................. ..d....0...................Z...@..@...` ............................................... ..T............................text............................... ..`.rdata....... ......................@..@.rsrc........0......................@..@.reloc..v....@......................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):5.017030916844502
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:QZmJxGNhJyVfxshgIViZ9lchRD9OH6PbiytRKR:QZsQnyVK6IVCPcXD9Oaj7A
                                                                                                          MD5:DE953B1322A40AA05A362C526C6CF835
                                                                                                          SHA1:ACBC07D56E2490E07AF6AAD9B33F7B553BBC1E7B
                                                                                                          SHA-256:A6F1DF942B2CAE36071B70A2E2DCBCCA13D4591F2EDF61914240852988DB6FF7
                                                                                                          SHA-512:04D9C826969D63064D6B459E61E275E1C391EA317C88E3009AF076D42AC71FAAF61C410499EDC2CEFE89351D81DD5BAD5F119F35680BCE9BF6F26336E7040131
                                                                                                          Malicious:false
                                                                                                          Preview:.README.TXT..----------------------------------------------------------------------....The files in this folder are part of the following product:....- Name: EasyAssist Fees Schedules Update..- Version: 2024.12.01.01..- Publisher: The EasyAssist Software Trust..- Web site: http://www.easyassist.com.au..- Email: support@easyassist.com.au..- Phone: ....Copyright (c) 2024 The EasyAssist Software Trust....The files in this folder are required for a clean update or removal..of the above product. Please do not delete them.....If you wish to remove the product:.... EasyAssist Fees Schedules Update 2024.12.01.01....from your computer, then use the standard Add/Remove Programs control..panel that you will find via the Start button of your Windows system.....======================================================================..DISCLAIMER..======================================================================....The product:.... EasyAssist Fees Schedules Update 2024.12.01.01....was publishe
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):159512
                                                                                                          Entropy (8bit):4.881162268683973
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:j2BszZGsi//rdq8XEfsuiy+n9RJGWBWiLGI/dJ9eRQmtbBhs6NUweXZuy3Wvlu1G:j2BszZGsi//rdq8XEfsuiy+n9RJGWBbA
                                                                                                          MD5:9339A42F691392A1F25F165F6FF27733
                                                                                                          SHA1:FAD32DEB81B3CEFE130E200C45D5AA0CA8826883
                                                                                                          SHA-256:C12F6B07240CB59EDB0ED6C9F2317C4C880B7729A125C619AAD996A15C367655
                                                                                                          SHA-512:AC534906AAFEDFE970428E464E696A62A6BF93F593E94D8EC3E8A6BA3C2EA938E56FE9BE08C031C39FD1FEA79BB62BABC4E7980E554C1BB5299B93C7E7696323
                                                                                                          Malicious:false
                                                                                                          Preview:tin9....6#..y...Y.y....L.*....o@.kq.B..*`...Y....P..Y...R..t.D......f.........k.5#y.A....:R.A/K3.3.....R.V....b.v.S..(*,|..j5.w.tHi]..ES.....b...K7._T.....s~.,...&..........7r.....B....+............................................................file.....<..g.J~.........Ls.................Kb.-..j....................................20190701_04_funds.csv....&..._0190701_04_funds.csv_8FBF829F9FAD1CB4(...C:\EasyAssist\Data\20190701_04_funds.csv........................................................a002....Xk......................ResumeUI....NOT TsuQuiet................V....U.file.....f.....l.........Ls.................Kb.-..j.........L..........................20160501_03_schedules.csv....*..._0160501_03_schedules.csv_3856A4708D838518,...C:\EasyAssist\Data\20160501_03_schedules.csv.............................j.........................c010........1-.j....................aseq.....ty@........AboutBtn:OnClicked.....J.$........inst....c...t.+..2t..9.O...u.. ..................
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):23024
                                                                                                          Entropy (8bit):6.434758707816576
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:t4cxHKDPp3IgIJO0nGCpwKANynsY7G1T8E9VFzSJIV9esu:tHepYgIJO0nOhiEsv
                                                                                                          MD5:91EB6A0B036E5AA3CA474978AD1B4BAD
                                                                                                          SHA1:17CC042F4D2763295C067110CED72DB0D861E703
                                                                                                          SHA-256:3DE27AB0477AD271BC51030E12C523378359D32474DB6B25AA1EA4394C473380
                                                                                                          SHA-512:54D5C66F7B8647502808180D0B8E4C750F87C6739708FA5ECB164BACE8D6B8B14D12DC45533F965BA6D5EB9FCA3950ED264983D8F30FFD88D0CA01F1ABF9F399
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o.O.+`!.+`!.+`!... .(`!.+` ."`!...L.*`!...].*`!.+`!.*`!...Y.*`!.Rich+`!.........................PE..L......f.....................(............... ....@..........................p......^>....@.................................h ..(....0...#...............+...`.. ...0 ............................................... ..(............................text............................... ..`.rdata....... ......................@..@.rsrc....#...0...$..................@..@.reloc..P....`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:MS Windows icon resource - 3 icons, 32x32, 16 colors, 16x16, 16 colors
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4846
                                                                                                          Entropy (8bit):3.8267376720937682
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:n4yMXU3X9qyyOOta08t7E/gbN1pv6u6m0Qddg6C0pQG5b1i9IhS:6U34OOtJyg4Dsm0Q3MrG6gS
                                                                                                          MD5:C3926CEF276C0940DADBC8142153CEC9
                                                                                                          SHA1:F8B350D2B7158F5AB147938961439860D77B9CB4
                                                                                                          SHA-256:0EC48E3C1886BC0169A4BC262F012E9B7914E3B440BB0ECC4D8123924ABC9B93
                                                                                                          SHA-512:5B9958095B8A7B39B3A2226A5242FAEC8D2D799D10E1E4ED6DBFB8AAEBE51B7496CF4BB5AD588366A296671DF3BA46A3F42860ABC7F9501B4CC5EFD55DD87904
                                                                                                          Malicious:false
                                                                                                          Preview:...... ..........6...........(.......00..........F...(... ...@.......................................................................................................w..............x........x.................p...........x....x............xw..........x...xxxp...........xw...........x...x....xxp.......xx...............{....xxp.......xw....................x..........{.......p.......}...ww.p........ww.....p.wwp...wwwwwwwxp.wwp............................wwwwp..............ww..."""""/.....wwp..3:./............33./......wwp..3:/.............33/............3/.............3/............./............./.........."""""/.........................wwwwwwww..........p... .........?...?..`?..`?...?...?....................................................................................(....... ........................................................................................................p..{....p..zw...p.w.....p.~.w.....~.w....x..wp..w....p..w....p..w.www.....DDO.....DDO...
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):545272
                                                                                                          Entropy (8bit):6.0259246932349635
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:E2l3ohS+RxYdOqnDv9FUhxSwgxwgG+wg6pwg7mwgRwgO7h0bUWwgLwgj:HRdPnDv9FUP05GY6x7gZO7BQDj
                                                                                                          MD5:3F1435505EC1A96A39CA850330379DA5
                                                                                                          SHA1:E4CC7853684CB34B0BBFA14F4E3F3029D14B0C74
                                                                                                          SHA-256:6C3F93DCA2E33E86F935C3D6B53C816F4D336B31CD112716D6B5B6DB78D9146B
                                                                                                          SHA-512:E4B292A7D540B10A52AE409253A4548B880653F55713C64627E2E9FBBB2E628C104EFEF217E439E3637916C6AA858B5E9C7B45754436696AE2958271A9615D62
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........t..............#.......#........e.......mk......~.......................,................................Rich............................PE..L......f...........!.........<......q&.......................................`......n.....@..........................h.......L..........xy...............Y... ...$.. ................................<..@............................................text...u........................... ..`_bss....$................................rdata..py.......z..................@..@.data...8....p.......B..............@..._xdata...............J..............@....rsrc...xy.......z...L..............@..@.reloc...0... ...2..................@..B........................................................................................................................................................................................................
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):159512
                                                                                                          Entropy (8bit):4.881162268683973
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:j2BszZGsi//rdq8XEfsuiy+n9RJGWBWiLGI/dJ9eRQmtbBhs6NUweXZuy3Wvlu1G:j2BszZGsi//rdq8XEfsuiy+n9RJGWBbA
                                                                                                          MD5:9339A42F691392A1F25F165F6FF27733
                                                                                                          SHA1:FAD32DEB81B3CEFE130E200C45D5AA0CA8826883
                                                                                                          SHA-256:C12F6B07240CB59EDB0ED6C9F2317C4C880B7729A125C619AAD996A15C367655
                                                                                                          SHA-512:AC534906AAFEDFE970428E464E696A62A6BF93F593E94D8EC3E8A6BA3C2EA938E56FE9BE08C031C39FD1FEA79BB62BABC4E7980E554C1BB5299B93C7E7696323
                                                                                                          Malicious:false
                                                                                                          Preview:tin9....6#..y...Y.y....L.*....o@.kq.B..*`...Y....P..Y...R..t.D......f.........k.5#y.A....:R.A/K3.3.....R.V....b.v.S..(*,|..j5.w.tHi]..ES.....b...K7._T.....s~.,...&..........7r.....B....+............................................................file.....<..g.J~.........Ls.................Kb.-..j....................................20190701_04_funds.csv....&..._0190701_04_funds.csv_8FBF829F9FAD1CB4(...C:\EasyAssist\Data\20190701_04_funds.csv........................................................a002....Xk......................ResumeUI....NOT TsuQuiet................V....U.file.....f.....l.........Ls.................Kb.-..j.........L..........................20160501_03_schedules.csv....*..._0160501_03_schedules.csv_3856A4708D838518,...C:\EasyAssist\Data\20160501_03_schedules.csv.............................j.........................c010........1-.j....................aseq.....ty@........AboutBtn:OnClicked.....J.$........inst....c...t.+..2t..9.O...u.. ..................
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):101888
                                                                                                          Entropy (8bit):5.646936514197168
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:mnBcSGDEISfXD4fRQXH5U3YOYUfknuo8:mnBcSgREXUfRKZmYOYUfknuo8
                                                                                                          MD5:08F81B6DF6464FF3CF40FC63BB1948CB
                                                                                                          SHA1:29B2F1F4654DCFEDB134D9508491DEAA7A35A534
                                                                                                          SHA-256:DE3827DC7CB87A9BE4EFECDA49F2C27E10A749D32A3E973A5738F2B32791219F
                                                                                                          SHA-512:E9378C9DC2B3875543E904FA58B158A8D39D1873F49AB71AB5B95240F75CA04208AF5F9C4D875FB933F4EB998BF4233BFA335392942F85905E301104AE7CB505
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+...o.@.o.@.o.@.H.8.n.@.Richo.@.........PE..L......f...........!......................................................................@..........................................................................................................................................................rsrc...............................@..@.reloc..............................@..B....................................P.......p...............H...........@.......A...@...B...x...................@.......A.......................@.......A.......B.......C.......D...(...E...@...F...X...G...p...H.......I.......J.......................@.......A.......B.......C.......D...0...E...H...F...`...G...x...H.......I.......J.......K........................................... .......8.......X.......x...!.......".......#.......$.......%...............................@... ...................@...8...
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30208
                                                                                                          Entropy (8bit):7.2533845390017735
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:Jjvi1p9MaLqvENAMxq8wg8gdxS8wg8gfcd+AMxkEq:CLqUxfwgx3XwgxfdxG
                                                                                                          MD5:ACD1ADFAF6073DCC8F93CD135063A79D
                                                                                                          SHA1:C48D4C51D6308A1E38DB15A76D7A62A41F876986
                                                                                                          SHA-256:D07B4DCBBFC0D5BCB6ECCD9C9958E3DEBE41A785EE80127B87C21009B12019C4
                                                                                                          SHA-512:853CA61F7A91F2F5847CDE33FA0C96ED41AF600BAA0D5B57EAAD550DEDC27120F1F465921F75152964955B96B0AF89C47EE41AF5CAB8A676E28E6A32D20CFAFB
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........0..u^..u^..u^.....u^.)._..u^..._..u^..u_..u^..3..u^.."..u^..&..u^.Rich.u^.................PE..d......f..........".................L..........@.............................P............@..................................................!..d....@.......0..<........Z........... ............................................... ...............................text............................... ..`.rdata....... ......................@..@.pdata..<....0......................@..@.rsrc........@......................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):29696
                                                                                                          Entropy (8bit):7.279464688356346
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:JjLtDfCaLD3ENAMxq8wg8gkgJH8wg8gCGAMxkE:bDffLDcxfwgxkpwgx7x
                                                                                                          MD5:71426E94E9FB996AE89A026795FE2C29
                                                                                                          SHA1:0EEA674504945272B5DB380B228D4A03CFEADDBF
                                                                                                          SHA-256:2DB6E27372454B0C3A0A27E74556F44EA0A7A1F8720457F0274DF08718720F24
                                                                                                          SHA-512:D1CA7A7C58524878428AE10656A0497CBCF13FDB55DB0EE8BFEF9336A49EA708510E4472AEC9B3ABCEF55A389CBED60567B7474865DC34546EC4A9BE60FC4865
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........0..u^..u^..u^.....u^.)._..u^..._..u^..u_..u^..3..u^.."..u^..&..u^.Rich.u^.................PE..L......f..................................... ....@..........................P......M.....@.................................. ..d....0...................Z...@..@...` ............................................... ..T............................text............................... ..`.rdata....... ......................@..@.rsrc........0......................@..@.reloc..v....@......................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10
                                                                                                          Entropy (8bit):2.9219280948873623
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:OQ7gv:OQMv
                                                                                                          MD5:B2FC3D85CBBC9206DF4A19BA50BCB0AF
                                                                                                          SHA1:531031643C04985F30FB4302C54B48DBFEED7680
                                                                                                          SHA-256:1093A1D83D01A820112BABA0E130D9E305C6469A6F505122DD39233F2E77B936
                                                                                                          SHA-512:808595D1CF21036F759C8431BCEE48528525D645D4A7E32CC29DF7DFA5AEACD3815D572CB35E8164056261621B43F0C7C2627C5160467FBF13CC89BCC786B8F7
                                                                                                          Malicious:false
                                                                                                          Preview:12548028..
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Normal, ctime=Sun Dec 29 12:28:15 2024, mtime=Sun Dec 29 12:28:15 2024, atime=Fri May 11 04:58:58 2012, length=174080, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):650
                                                                                                          Entropy (8bit):4.628152315875125
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:8mUFjSReQ8KeRlrlNgiK7zuojA+y6FUlNEdzsUlNSSoZBmV:8mUFeReRlx/KXusAUyWh1sSoZBm
                                                                                                          MD5:043357A801217792415C106EB736C58B
                                                                                                          SHA1:00825CE754D3D54EEB142D68F5C76A3A441E8E1C
                                                                                                          SHA-256:C537F42983AA1DC6B9F4945308AECC8EFFC340A48D49AC879D3C09938703E421
                                                                                                          SHA-512:8F90318533FBB7584D086F5D705AFD8F0EF8B8ABB5BC1157940E209BEACC95F233AA82452B294FF8FBFD5CE105E0CFD2FD4A225B34F4E39C40C189783EB12934
                                                                                                          Malicious:false
                                                                                                          Preview:L..................F............Y..Kv..Y.....';/...............................P.O. .:i.....+00.../C:\...................^.1......Y.k..EASYAS~1..F......Y.k.Y.k...........................2?.E.a.s.y.A.s.s.i.s.t.....b.2......@]/..invoice.xls.H......Y.k.Y.k..............................i.n.v.o.i.c.e...x.l.s.......H...............-.......G............f.......C:\EasyAssist\invoice.xls........\.....\.....\.E.a.s.y.A.s.s.i.s.t.\.i.n.v.o.i.c.e...x.l.s...C.:.\.E.a.s.y.A.s.s.i.s.t.`.......X.......347688...........hT..CrF.f4... ..........,.......hT..CrF.f4... ..........,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Normal, ctime=Sun Dec 29 12:28:15 2024, mtime=Sun Dec 29 12:28:27 2024, atime=Thu Oct 22 10:21:13 2015, length=192512, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1497
                                                                                                          Entropy (8bit):2.8524565701571962
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:8bRdyWeQ8KeRlrlNRC8r2aAOjAU2XUlNI2aLUlNMUlNo+ply2+qrljlNo+decZBc:8bRXeRlxrvAY9vLp5r7LdecZBm
                                                                                                          MD5:4504A17AE765AB305CB7EEDB14C6D94A
                                                                                                          SHA1:908C317D157A326AFE17DB33744E1A99FCF6A766
                                                                                                          SHA-256:DFA27151192EFFCA736F0798D60B6E689FBF7454FCD5ED5D1F1F0682A4688DF2
                                                                                                          SHA-512:D8D5C1A41E8A205B59A8DFA2806E1982BFE1DBCC83E551AA972F17683EE7958617F9E210261D3322520CBD3733E7E0B0416C9A130C9E0C308D15FEE5B42D6823
                                                                                                          Malicious:false
                                                                                                          Preview:L..................F.@..........Y...#..Y....`.................................P.O. .:i.....+00.../C:\...................^.1......Y.k..EASYAS~1..F......Y.k.Y.k...........................2?.E.a.s.y.A.s.s.i.s.t.....j.2.....VG.Z..EASYAS~1.EXE..N......Y.k.Y.k....D.........................e.a.s.y.a.s.s.i.s.t...e.x.e.......K...............-.......J............f.......C:\EasyAssist\easyassist.exe..".....\.....\.....\.E.a.s.y.A.s.s.i.s.t.\.e.a.s.y.a.s.s.i.s.t...e.x.e...C.:.\.E.a.s.y.A.s.s.i.s.t...C.:.\.E.a.s.y.A.s.s.i.s.t.\.E.A...i.c.o.........%SystemDrive%\EasyAssist\EA.ico.....................................................................................................................................................................................................................................%.S.y.s.t.e.m.D.r.i.v.e.%.\.E.a.s.y.A.s.s.i.s.t.\.E.A...i.c.o...................................................................................................................................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1820
                                                                                                          Entropy (8bit):2.1565480581502205
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:YqGVH9gR0BNzCj7sgfzzl8iaZ4DqKs2vg37P79sL:CBtAzzl8dLPY
                                                                                                          MD5:4F1148E93B264E29BD7CC90187B797C4
                                                                                                          SHA1:7F7C121D72BD8C4C268F1C2649E5E1917F944226
                                                                                                          SHA-256:7E36ECCE8C078637D3C4C6B6F3140A77BB597A9D1063E34CC347D3649F7BD6CB
                                                                                                          SHA-512:7C9880E4AA859148C02E4630DA81B42EF262B4531E0990CE2E2FC22067C4C3A737AE0759FD496B513255DDCCA3DBD1ED2536792F7267731FD29CA2AF50E36F91
                                                                                                          Malicious:false
                                                                                                          Preview:....l...........:...............d....... EMF........(...........................@.......................@...F...........GDIC.........aQ.....r...............................................;.........................-.........!.........:.......!.....:.......................-.........!.................!.....9.......................-.........!.........9.......!.....8.............qod.......-.........!.................!.....7.......................;...................................2.............9.......'...............................;...............;...............................;.......!.......'.......................%...........L...d...:.......:.......:...............!..............?...........?................................L...d...........9...............:.......!..............?...........?................................'.......................%...........L...d...................................!..............?...........?................................L...d...........9...........
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1820
                                                                                                          Entropy (8bit):2.2010694549283003
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:YgVH9xR0EQxcu5SfN8aD6mpQWMlS7ZltPJ+:RexrSfiUxNPg
                                                                                                          MD5:74EA9C87A5A25FF52E2CAD4D34C15BC4
                                                                                                          SHA1:CFF430A48F36B90E8A3CD402F355845CF4F45EC3
                                                                                                          SHA-256:D749BE58842D1A5B0D37A517DE0D93DC133EF6FE15BFAC60322AEB1406FC7B01
                                                                                                          SHA-512:A2752E048EA778841FA6AFCB5524FB5A00F0DD6F341B5558BE1584FBA29C31DEE35E0373BDB268570A51AA34A7FBB06DA6A092027A17A1106DDC95F1436C37C5
                                                                                                          Malicious:false
                                                                                                          Preview:....l...............O............'..F... EMF........(...........................S....................*..U"..F...........GDIC..........<.....r.............................................P...........................-.........!...P.............!.......O.....................-.........!...O.............!.....~.......................-.........!...N.....~.......!.....}.N...........iii.......-.........!...M.............!.....|.....................P.....................................2.............~.N.....'...................................P...............P...............................P...!.......'.......................%...........L...d...............O...............P...!..............?...........?................................L...d.......O...~...O.......O...........!..............?...........?................................'.......................%...........L...d...............N...............O...!..............?...........?................................L...d...........~...........
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2424
                                                                                                          Entropy (8bit):2.58851823547264
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:YKi9u0Cos7236fDilSVqLMnlBeaTAmwPZNgDeTmlypgIBO+:fby36fDG/TtPPKrlypgIH
                                                                                                          MD5:8EC14063DE2CA7A70530F2EFFB58D983
                                                                                                          SHA1:FBC2C2086E934F2318F9C2D7AD16A19BA0FC94D1
                                                                                                          SHA-256:5BE8688CB2E752D60817F8CED8FAACB3C9AE6F41F12DEE7D51811F516FF3AC9D
                                                                                                          SHA-512:3C7E5DF9B95931DD01295F21EFCFA65A3D87B6ED406E21D2D84B7B90EF59786B3DC5B7E8D8D6F1C9BAAEEC5B6DBE110A88EB34E8B2D9C92471881E99F41B2A88
                                                                                                          Malicious:false
                                                                                                          Preview:....l...........@...................{... EMF....x...-...........................S....................*..U"..F...........GDIC.........Cz.....................................................A.........................-.........!.........@.......!.....@.......................-.........!.................!.....?.......................-.........!.........?.......!.....>.............iii.......-.........!.................!.....=.......................A...................................2.............?........................@..Arial..<......V.....x...\$.v@.......-.................2...'.........?...100...........'.............................A...............A...............................A.......!.......'.......................%...........L...d...@.......@.......@...............!..............?...........?................................L...d...........?...............@.......!..............?...........?................................'.......................%...........L...d...................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3920
                                                                                                          Entropy (8bit):2.81391626672905
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Y+zjEY0TF5deHxh2VEqAxD9mkJFYeoIiDSQOQBZhCtIxsMxHbY2tc0aHVEsa:7S3eHj7/rmkT9oI0bXBeIxtNY2ywd
                                                                                                          MD5:22A71F05F75189EEFFD83A68B068DB91
                                                                                                          SHA1:5A5E1D1EDA195A32721C9A275856A51FE0A3F405
                                                                                                          SHA-256:3E5C39ABCB2BC0E34200EC6FC7C809F94844029713EE12EDE097BFE2ACFFCE95
                                                                                                          SHA-512:0183E2C1B134BE5F8B395B7991CFA952506B1D3566ED72ECE9BC309909DA9DE67F28B236F5F411EFC3F979F123E0534FA4C586139A737F211D858536E2602496
                                                                                                          Malicious:false
                                                                                                          Preview:....l................................... EMF....P...".......................8...V...P.................... ..F.......v...GDIC........uB......^.........................................................................-.........!...............-.........!..................................................................................@..Arial.f_.......7....h"......h"......-.............@...2.....#...........Gap Cover with a patient co-payment...........................................................................-.........!...........C...@.................(...................@...............................................................................................@.................(................................................................................................................................................................................................................................................iii.............................................iii............
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1820
                                                                                                          Entropy (8bit):2.242010236162556
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:Yb5MbknkaHslqlX8/p0taQUkXt0ja6tcc/7fmcc+qDuztDq5hckgKnhkBk3tX8ES:Yb0GVH9WR0zkjHzmvsDV2B8cpP79sn
                                                                                                          MD5:C7A0E0CCE042FC65C24CED4FBA5BA0AF
                                                                                                          SHA1:5A31683977C76D335C3E1799F1C9B790B22BD438
                                                                                                          SHA-256:393D09AC6E9E811FBB07E5EEB02689376A4BE741C918E6D11812D0948B70B3CE
                                                                                                          SHA-512:ADF5BCD0C24348E041951E4198357E65D421C1D6EA410612D24978BB4F974AAF65132068ED9456103FC3385199BBDB7A5C9B22131EFB0D4992D84FAF658F9E6A
                                                                                                          Malicious:false
                                                                                                          Preview:....l...............{............'..:... EMF........(...........................@.......................@...F...........GDIC................r.............................................|...........................-.........!...|.............!.......{.....................-.........!...{.............!.............................-.........!...z.............!.......z...........qod.......-.........!...y.............!...........................|.....................................2...............z.....'...................................|...............|...............................|...!.......'.......................%...........L...d...............{...............|...!..............?...........?................................L...d.......{.......{.......{...........!..............?...........?................................'.......................%...........L...d...............z...............{...!..............?...........?................................L...d.......................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2424
                                                                                                          Entropy (8bit):2.3924414223084227
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Yz9Y0tuqOvfWJbeydW4L8xDbBHeRCYviPOIafDmMAQWQ6p:sCfkDFIP9aLV/2
                                                                                                          MD5:392A877FFD579A306AEC5192F3B90878
                                                                                                          SHA1:FCAFB89DAA163B00EF4451DC19673DD357F68C5F
                                                                                                          SHA-256:663958857415F164B9A516C93C41158255C51C6D69173E8FCB55BD1020A9ED28
                                                                                                          SHA-512:895A9B9F3F59A64992D2508EEC70BD8CA21532C498C433CCE5D3522895DBBFCFEA09A86B29AC2E58CC5D246CD4D2F620F9294BB387F6A312573D4F32E2C4A07C
                                                                                                          Malicious:false
                                                                                                          Preview:....l...........P....................... EMF....x...-.......................8...V...P.................... ..F...........GDIC........Ea3.....................................................Q.........................-.........!.........P.......!.....P.......................-.........!.................!.....O.......................-.........!.........O.......!.....N.............iii.......-.........!.................!.....M.......................Q...................................2.............O........................@..Arial.fV.......7....M7.&....M7.&....-.................2...1.........O...100...........'.............................Q...............Q...............................Q.......!.......'.......................%...........L...d...P.......P.......P...............!..............?...........?................................L...d...........O...............P.......!..............?...........?................................'.......................%...........L...d...................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2424
                                                                                                          Entropy (8bit):2.6945764250027895
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:YSLH9L0Bg2j7szzzw0kaQ0+PLA2aSPrLlNwP89sklYgDBK3cJOaJ4J9Q:VzzzwNNwPUYKIslW0
                                                                                                          MD5:2F38D4CA39B0AAF76BB5792EF8EA744B
                                                                                                          SHA1:B5E1F8D233A6A5E1F295785AD3C4CD829B636509
                                                                                                          SHA-256:1ED454457EE3875B616C03AE66FF779B146094D57BF582286AA0352219C7B7DD
                                                                                                          SHA-512:787D247B4A6FA5B9FEF8C19FAE4873A15A3E2821252954BAA24D7643C2C3D50BFB4AD68FDC88CD71EA881C4318B5E4B4D03D8F23B654EAEA1F1C82E79E7D6BF8
                                                                                                          Malicious:false
                                                                                                          Preview:....l...........;...............w....... EMF....x...-...........................@.......................@...F...........GDIC...............................................................<.........................-.........!.........;.......!.....;.......................-.........!.................!.....:.......................-.........!.........:.......!.....9.............qod.......-.........!.................!.....8.......................<...................................2.............:........................@..Arial...a.......X..wa..w @.w-.f.....-.................2...".........:...100...........'.............................<...............<...............................<.......!.......'.......................%...........L...d...;.......;.......;...............!..............?...........?................................L...d...........:...............;.......!..............?...........?................................'.......................%...........L...d...................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1820
                                                                                                          Entropy (8bit):2.1213979394142295
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:YKFVH9gR0Cos7236fDilSTDMnlBeaTAmwPZc:fF8y36fDGoTtPW
                                                                                                          MD5:B98F0701C9A04801F309585D59CE5296
                                                                                                          SHA1:6706A668190C3C34AB61BA4147769C5396ADF628
                                                                                                          SHA-256:9CDF119582D2FB3F667ED8C6DA4F6B00BC7F57518FB7704EF2A2BB76EB9E8347
                                                                                                          SHA-512:1C8F80A355459DAB577911231A6B1FD2FE6CB0E26ECE2387149808ADDCF3CADD9A45D3288481309BB6FDA9D0270B3AE13C08C83F012AFF282AF9B2DE4D5E88D8
                                                                                                          Malicious:false
                                                                                                          Preview:....l...........@...................{... EMF........(...........................S....................*..U"..F...........GDIC.........R.....r...............................................A.........................-.........!.........@.......!.....@.......................-.........!.................!.....?.......................-.........!.........?.......!.....>.............iii.......-.........!.................!.....=.......................A...................................2.............?.......'...............................A...............A...............................A.......!.......'.......................%...........L...d...@.......@.......@...............!..............?...........?................................L...d...........?...............@.......!..............?...........?................................'.......................%...........L...d...................................!..............?...........?................................L...d...........?...........
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1820
                                                                                                          Entropy (8bit):2.2676699574639487
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:YaEVH9/tR04unhfMsL7cloD+EPlMACPYCF:mefMfXPJ
                                                                                                          MD5:C93D50AF94E1CBC49D636E8CE6F8E716
                                                                                                          SHA1:87F98ED24DC7F208F4301C4406960C6B2D5C1D57
                                                                                                          SHA-256:6F738425F450E64378AD21D5BC26E8BF5CEC7829C11D1F8251DC0B2636B31FF5
                                                                                                          SHA-512:8018744A6AEBD285F96EF015387917BADAEA4F970D180948F431C616B76443D7C2254D173AD4B15923BD6F54A531AF2A782E2D940593689AE75C2DA0BA23D9D8
                                                                                                          Malicious:false
                                                                                                          Preview:....l...............c...........f:..(... EMF........(.......................8...V...P.................... ..F...........GDIC.........x......r.............................................d...........................-.........!...d.............!.......b.....................-.........!...b.............!.............................-.........!...`.............!.......a...........iii.......-.........!..._.............!...........................d.....................................2...............a.....'...................................d...............d...............................d...!.......'.......................%...........L...d...............c...............d...!..............?...........?................................L...d.......b.......c.......b...........!..............?...........?................................'.......................%...........L...d...............a...............b...!..............?...........?................................L...d.......................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1820
                                                                                                          Entropy (8bit):2.2382428793480944
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:YC0GVH9j0tR0pxsj+OzmJ5hIDReLT/siF7D3Pl9sB5:pd70yhOzCbXDPS
                                                                                                          MD5:B98F7C5181054A98C33E5A3544AD16D1
                                                                                                          SHA1:C5806E93BDA01716FC3DD25B5F278CA2FC46D2AA
                                                                                                          SHA-256:E63AE74470ADB891564C0C588951D0C88D1E4BDBBF7053339F0E90C4D2D156F6
                                                                                                          SHA-512:796AD6BDA56B8DCB402C828BE3EEB6756C8FDF02467F576362DC37E8D597469B2F76560471286A406BF10304EB11B88869DC8D2EFF126D562BFE4818D1A746F1
                                                                                                          Malicious:false
                                                                                                          Preview:....l...............{...............:... EMF........(...........................@.......................@...F...........GDIC........Y.Q.....r.............................................|...........................-.........!...|.............!.......{.....................-.........!...{.............!.............................-.........!...z.............!.......z...........qod.......-.........!...y.............!...........................|.....................................2...............z.....'...................................|...............|...............................|...!.......'.......................%...........L...d...............{...............|...!..............?...........?................................L...d.......{.......{.......{...........!..............?...........?................................'.......................%...........L...d...............z...............{...!..............?...........?................................L...d.......................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3728
                                                                                                          Entropy (8bit):2.6942872204529396
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Yk1Ull5NY0az/dWuK+2VEqQxDGIeIiDSQOQ1uzX3Bk0aHVEsq:b18/whXK+7PzeI0bXOOwN
                                                                                                          MD5:11A8A8C878ADC37EF3B5E09522F119AD
                                                                                                          SHA1:E1B0831E6BFE2F3A7DF3EEB851082AAB8F275236
                                                                                                          SHA-256:9F91E14AB0456DF86A8FDC7E4E51B06E21CCC9091B6BCC4189931D31B739359F
                                                                                                          SHA-512:198AC9277B4229F70BCC99F078778B7A83A92224DCC0E4E4BCE0C976FD022C279B423263F4002C8C776D385FAE034DDA5DAC8310B4F19E47031B30BEF9493A92
                                                                                                          Malicious:false
                                                                                                          Preview:....l................................... EMF........ .......................8...V...P.................... ..F...X...J...GDIC..........\F....2.........................................................................-.........!..................................................................................@..Arial.f........7....h"......h"......-.............7...2.................Bill patient the whole amount...............................................................-.........!...........C...@.................(...................@...............................................................................................@.................(................................................................................................................................................................................................................................................iii.............................................iii..........................................iii...........
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3208
                                                                                                          Entropy (8bit):2.9714078895381815
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:YNdu0lotb1IeVWJIxDb+IBDuh4iDpqN+aStyC:AeSIAIluTDpqayC
                                                                                                          MD5:3FEB9B2E550B1FFC05D4DA055F420743
                                                                                                          SHA1:BD67B05D2DD502F10BFB863203402C608FF37DFF
                                                                                                          SHA-256:5DBF339FE3FB895EE16BDF5FE2C52F711C476CDAA467BB5EB93AE92D89BE7D74
                                                                                                          SHA-512:F83CF152DFF02F391E5DE4822688090BA8B76936A205DBC2270A5E374600895337A4248B3EE45358AC074AAED1D368851B9883E3235EEAC6B8B56DBE1B3E2473
                                                                                                          Malicious:false
                                                                                                          Preview:....l...............................{... EMF........ ...........................S....................*..U"..F...T...F...GDIC........i(d.....................#.........................................................-.........!..................................................................................@..Arial.......P.V.........\$.v@.......-.............7...2.................Bill patient the whole amount...............................................................-.........!...........=...@.................(...................4................................x...........................................x..#...@.................(................................................................................................................................................................................................................iii..................................iii.....................................iii.....................................iii...............................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1820
                                                                                                          Entropy (8bit):2.1667669249592625
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:YuVH9WR0tuqOvfWJbe3D8xDbBHeRCYviPOIb:zVCfkuIP9b
                                                                                                          MD5:CAE03B8A738693C3CE40FFE13A4BAC3F
                                                                                                          SHA1:1202F5A21A8BE867D4F0F9400224A98F50669A18
                                                                                                          SHA-256:65083AC40FDC171D8F1BEE600844E8FF3E22B3A71B7CABBEC6785A76564F7AEB
                                                                                                          SHA-512:EB1CFFB72F90C461FD4F1461444CBACF6D9D973D99F62502A1577690EAF1C4604BF2CA00581CA49B1909AA8FE6D40B22B52DFB32E13EBB90A3A0D2FA3E6E31C6
                                                                                                          Malicious:false
                                                                                                          Preview:....l...........P....................... EMF........(.......................8...V...P.................... ..F...........GDIC................r...............................................Q.........................-.........!.........P.......!.....P.......................-.........!.................!.....O.......................-.........!.........O.......!.....N.............iii.......-.........!.................!.....M.......................Q...................................2.............O.......'...............................Q...............Q...............................Q.......!.......'.......................%...........L...d...P.......P.......P...............!..............?...........?................................L...d...........O...............P.......!..............?...........?................................'.......................%...........L...d...................................!..............?...........?................................L...d...........O...........
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3400
                                                                                                          Entropy (8bit):3.022702450190566
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:YSNOKJDW0Mod9bMH2xVWNIxDKpTXGWU+IBD66EAFfAFopYWKtahGsMxHbeHSteC:DzAHm+IWIl66Uap1K+GtNeYeC
                                                                                                          MD5:38ECA629B9D09EB79A1A6E038E58C57F
                                                                                                          SHA1:AABD6BA98CDB01859E2DCF4F6604C2C91B7923F0
                                                                                                          SHA-256:415484EC78C3A6C10E5FD345DA919B9F2BDD89296A723BC42A8E910245C693F7
                                                                                                          SHA-512:8E8709E812B00DAD499632EB0ACA28C01A2E48435907EAE7544573A8F9404CD950C1370F912DDBEAF4ED222EB7A408AC98E5906B364B0F992D5CF92A3F44D10F
                                                                                                          Malicious:false
                                                                                                          Preview:....l...........................j...{... EMF....H..."...........................S....................*..U"..F.......r...GDIC........OZ......Z.........-.....#.........................................................-.........!...............-.........!..................................................................................@..Arial........V.........\$.v@.......-.............@...2.....#...........Gap Cover with a patient co-payment...........................................................................-.........!...........=...@.................(...................4................................x...........................................x..#...@.................(................................................................................................................................................................................................................iii..................................iii.....................................iii...........................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1820
                                                                                                          Entropy (8bit):2.232188181541142
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Y4GVH9wytR0ZxMjuOz/mp1pODBerlnRtSi1itzUDHPV9sR5:wDCROzeButzUzPS
                                                                                                          MD5:F5053275F168BC2FDC641D38F7A1B62A
                                                                                                          SHA1:DDF25330944E7B4C6929EEFEA4E33E8813523AB1
                                                                                                          SHA-256:332BBE81A43451BB43D5265DC5FBCACDCD2E0B94AD20F6A29D2748FCA8C95EBA
                                                                                                          SHA-512:5662B7404C39B7BE76E684CB44F80AE2C1385917170B35BE7C6E07F4CF46A3AA66531C5413DA3C79E784DDECE70DE710784272F07118CD41452706AED6724373
                                                                                                          Malicious:false
                                                                                                          Preview:....l...............k................... EMF........(...........................@.......................@...F...........GDIC................r.............................................l...........................-.........!...l.............!.......k.....................-.........!...k.............!.............................-.........!...j.............!.......j...........qod.......-.........!...i.............!...........................l.....................................2...............j.....'...................................l...............l...............................l...!.......'.......................%...........L...d...............k...............l...!..............?...........?................................L...d.......k.......k.......k...........!..............?...........?................................'.......................%...........L...d...............j...............k...!..............?...........?................................L...d.......................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1316
                                                                                                          Entropy (8bit):3.149252354545659
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Ylj/rQ99aF50hojmy1lD/CILDjl41qOu/R9stP:AbxgMEInjlhPg
                                                                                                          MD5:EE71833518BAC4FF4F2F455011FD4CD5
                                                                                                          SHA1:F0E56270FA9DB77C55C70BDCA3168B749FC351BD
                                                                                                          SHA-256:1D0E101C50F6BB5A31E56EB1A421ACC0E2ABC67C36290B34BF2B30C6DA38D2F3
                                                                                                          SHA-512:5220D2FBAD04882D6858E9FB0382B13DCB4A9D33D1026E806680DFDF9CE7D66C53A818E0CE0E74E83CB4015A44B2813DCD4ADFFC4EBD8405A79A874D7612DD53
                                                                                                          Malicious:false
                                                                                                          Preview:....l..........._...............%....... EMF....$...............................@.......................@...F...4...&...GDIC..............................................................`.........................-.........!.....`.......................`....................................................@..Arial...........X..wa..w @.w..f.....-.................2.............`...Label1................'...............................`...............`...............................`.......!.......'.......................%...........L...d..........._...............`.......!..............?...........?........................................................`...........................................R...p................................@..A.r.i.a.l....................................................................E.w..............................!T...|...|........x.].............H.V............."..|#.....2......oZ...L............|(..|...."..|...|...|..Y.`.]..... .............Y.............
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3976
                                                                                                          Entropy (8bit):2.847177628127546
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:/zsfca8om5hK15PeiKqn17Dx6p7DnPaPe3mL:/aca8om5M158qnAPismL
                                                                                                          MD5:84F4745289BBB07672FA25CF17FF7A34
                                                                                                          SHA1:D7420EB3A04AFAFAADFD014356CBEECEE8ACD66C
                                                                                                          SHA-256:FBEE7E42E2BEC6D86C7AC9C06C1E42481B4A503690342CA4AB630189613D19B1
                                                                                                          SHA-512:1D7AFE0A97F9568E8D45AD9FC4238063733D9D8B5C5FAF67470B1E2F1CDD9A9A937F106798E7343F637B19A8148396870474B34F913A447B0D9975606D4DB057
                                                                                                          Malicious:false
                                                                                                          Preview:....l...............c...............q... EMF........N...........................@.......................@...F...,... ...GDIC.........$......................(.............................d.................................-.........!...d.............!.......c.....................-.........!...c.............!.............................-.........!...b.............!.......b...........qod.......-.........!...a.............!.................b.............b...........-.........!...`.............2.............................d.....................................2......................................@..Arial...}.......X..wa..w @.w_.f.....-.............(...2.................MessageBoxFirstCelly..........................................'.........................d.....................................2...............".....-.................2...............".0.......'.........................d.....................................2..........."...2.....'.................$...........d.....d.........
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Microsoft Excel 2007+
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4801
                                                                                                          Entropy (8bit):6.0695250634539635
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:9XqH1td/j3UiuzWNFRbVJjMUtFR9ADx1FTLj03TN6/rM+7rBTtZjGOa7:5qH1si7JjHRIx1FTOTN0M+BjGOa7
                                                                                                          MD5:C6289D29AA4A1DDC7A0D1C6CC8EEA754
                                                                                                          SHA1:B367EDC1FC9C149E823C509D2AB780230C5E6942
                                                                                                          SHA-256:03991C80781B51AB8442802B69E5FA0C44256C449B0C387A278E326F24BD73AB
                                                                                                          SHA-512:706F4DE706E34DBEAD11AF20830ABED59933B2D43753622329072FECC74C061E9211BD928920145C0B44C57C811C1DFC7B4453BD108B08AED4570A0B9EB35747
                                                                                                          Malicious:false
                                                                                                          Preview:PK..........!..<V.....P.......[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................AK.1....!.*...D..=h./..y..v.f'!....;.-.`..B2..o.l.w^.0q...S3.....M....V..j....{d=../f.}DV.&.u.s...].....I*.:.rM...ma..z2...PF.E.f.j..k..Y-zy>$Y.....o.*5..[.Y......{..p.... .M........L...O....O..H`D9..|%.'...i...EV....+....p.....#....x...x.v..'......F.;.>v...........PK..........!...K....)......._rels/.rels ...(.....................................................................................................
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):141252
                                                                                                          Entropy (8bit):4.645264156380749
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:gUr3eXvT7CpXCU7ZH/HVXWBgniyL4NA0LfLWmOtlcSaCIgXQHFx9C6NVT9hWNbmh:gUr3eXvT7CpXCU7ZH/HVXWBgniyL4NAE
                                                                                                          MD5:D7F6B4E38C0556AB22E1A2F2C73725B0
                                                                                                          SHA1:037E10A36D41A543DFA821C3140BC52FDD571D24
                                                                                                          SHA-256:06BAD963ABA186C1AD23704E4CB2D4C6720B3DBDC6E9290CDC394F07061166CD
                                                                                                          SHA-512:432A78898E7FB6A307A50D27E86CA0927DACCCE550FD581D75110401C3F9113E26EACE0E419A357ABA7932BAFC0D7C4B10E74B7AB65EF364F30FF1F4324445A9
                                                                                                          Malicious:false
                                                                                                          Preview:tin9....6#..y...Y.y....L.*....o@.kq.B...lq.B...........R...0......f.........k.5#y.A....:R.A/K3.3.....R.V....b.v.S..(*,|..j5.w.tHi]..ES.....b...K7._T.....s~.,...&..........7r.....B....+............................................................symb......r.3\.X............CacheFolder5...<$shpath(32)=@<ShellFoldersCU>\Cache=_LocCacheFolder>............................fldr.....qP+d..x....................G..\...{....WWWRootFolder........wwwroot....symb......A|.|D.............PublicFolderE...<$shpath({DFDF76A2-C82A-4D63-906A-5644AC457385})=CommonProfileFolder>............................fldr.......nw=...........................5......CommonVideoFolder........Public Videos....c011.......K..j................file.........^-..........Ls.................Kb.-..j....................................20221101_01_schedules.csv....*..._0221101_01_schedules.csv_FA1173291A5A3BFF............................................................file....."e.]...........Ls.................Kb.-..j..
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2240
                                                                                                          Entropy (8bit):5.017030916844502
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:QZmJxGNhJyVfxshgIViZ9lchRD9OH6PbiytRKR:QZsQnyVK6IVCPcXD9Oaj7A
                                                                                                          MD5:DE953B1322A40AA05A362C526C6CF835
                                                                                                          SHA1:ACBC07D56E2490E07AF6AAD9B33F7B553BBC1E7B
                                                                                                          SHA-256:A6F1DF942B2CAE36071B70A2E2DCBCCA13D4591F2EDF61914240852988DB6FF7
                                                                                                          SHA-512:04D9C826969D63064D6B459E61E275E1C391EA317C88E3009AF076D42AC71FAAF61C410499EDC2CEFE89351D81DD5BAD5F119F35680BCE9BF6F26336E7040131
                                                                                                          Malicious:false
                                                                                                          Preview:.README.TXT..----------------------------------------------------------------------....The files in this folder are part of the following product:....- Name: EasyAssist Fees Schedules Update..- Version: 2024.12.01.01..- Publisher: The EasyAssist Software Trust..- Web site: http://www.easyassist.com.au..- Email: support@easyassist.com.au..- Phone: ....Copyright (c) 2024 The EasyAssist Software Trust....The files in this folder are required for a clean update or removal..of the above product. Please do not delete them.....If you wish to remove the product:.... EasyAssist Fees Schedules Update 2024.12.01.01....from your computer, then use the standard Add/Remove Programs control..panel that you will find via the Start button of your Windows system.....======================================================================..DISCLAIMER..======================================================================....The product:.... EasyAssist Fees Schedules Update 2024.12.01.01....was publishe
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):23024
                                                                                                          Entropy (8bit):6.434758707816576
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:t4cxHKDPp3IgIJO0nGCpwKANynsY7G1T8E9VFzSJIV9esu:tHepYgIJO0nOhiEsv
                                                                                                          MD5:91EB6A0B036E5AA3CA474978AD1B4BAD
                                                                                                          SHA1:17CC042F4D2763295C067110CED72DB0D861E703
                                                                                                          SHA-256:3DE27AB0477AD271BC51030E12C523378359D32474DB6B25AA1EA4394C473380
                                                                                                          SHA-512:54D5C66F7B8647502808180D0B8E4C750F87C6739708FA5ECB164BACE8D6B8B14D12DC45533F965BA6D5EB9FCA3950ED264983D8F30FFD88D0CA01F1ABF9F399
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o.O.+`!.+`!.+`!... .(`!.+` ."`!...L.*`!...].*`!.+`!.*`!...Y.*`!.Rich+`!.........................PE..L......f.....................(............... ....@..........................p......^>....@.................................h ..(....0...#...............+...`.. ...0 ............................................... ..(............................text............................... ..`.rdata....... ......................@..@.rsrc....#...0...$..................@..@.reloc..P....`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:MS Windows icon resource - 3 icons, 32x32, 16 colors, 16x16, 16 colors
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4846
                                                                                                          Entropy (8bit):3.8267376720937682
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:n4yMXU3X9qyyOOta08t7E/gbN1pv6u6m0Qddg6C0pQG5b1i9IhS:6U34OOtJyg4Dsm0Q3MrG6gS
                                                                                                          MD5:C3926CEF276C0940DADBC8142153CEC9
                                                                                                          SHA1:F8B350D2B7158F5AB147938961439860D77B9CB4
                                                                                                          SHA-256:0EC48E3C1886BC0169A4BC262F012E9B7914E3B440BB0ECC4D8123924ABC9B93
                                                                                                          SHA-512:5B9958095B8A7B39B3A2226A5242FAEC8D2D799D10E1E4ED6DBFB8AAEBE51B7496CF4BB5AD588366A296671DF3BA46A3F42860ABC7F9501B4CC5EFD55DD87904
                                                                                                          Malicious:false
                                                                                                          Preview:...... ..........6...........(.......00..........F...(... ...@.......................................................................................................w..............x........x.................p...........x....x............xw..........x...xxxp...........xw...........x...x....xxp.......xx...............{....xxp.......xw....................x..........{.......p.......}...ww.p........ww.....p.wwp...wwwwwwwxp.wwp............................wwwwp..............ww..."""""/.....wwp..3:./............33./......wwp..3:/.............33/............3/.............3/............./............./.........."""""/.........................wwwwwwww..........p... .........?...?..`?..`?...?...?....................................................................................(....... ........................................................................................................p..{....p..zw...p.w.....p.~.w.....~.w....x..wp..w....p..w....p..w.www.....DDO.....DDO...
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):101888
                                                                                                          Entropy (8bit):5.646936514197168
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:mnBcSGDEISfXD4fRQXH5U3YOYUfknuo8:mnBcSgREXUfRKZmYOYUfknuo8
                                                                                                          MD5:08F81B6DF6464FF3CF40FC63BB1948CB
                                                                                                          SHA1:29B2F1F4654DCFEDB134D9508491DEAA7A35A534
                                                                                                          SHA-256:DE3827DC7CB87A9BE4EFECDA49F2C27E10A749D32A3E973A5738F2B32791219F
                                                                                                          SHA-512:E9378C9DC2B3875543E904FA58B158A8D39D1873F49AB71AB5B95240F75CA04208AF5F9C4D875FB933F4EB998BF4233BFA335392942F85905E301104AE7CB505
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+...o.@.o.@.o.@.H.8.n.@.Richo.@.........PE..L......f...........!......................................................................@..........................................................................................................................................................rsrc...............................@..@.reloc..............................@..B....................................P.......p...............H...........@.......A...@...B...x...................@.......A.......................@.......A.......B.......C.......D...(...E...@...F...X...G...p...H.......I.......J.......................@.......A.......B.......C.......D...0...E...H...F...`...G...x...H.......I.......J.......K........................................... .......8.......X.......x...!.......".......#.......$.......%...............................@... ...................@...8...
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):84691
                                                                                                          Entropy (8bit):4.887769424117371
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:M9J5Wo4eG+PY4o+a0S9sVl34CED6xzyOMdfNUm9jB4Lsco+nN7pA9lqI+ytTZGP:OJ5j4s++a79ulWDwyfN3tWsco+nN7pAc
                                                                                                          MD5:3E366BA39EAC083769E86020EF2B0200
                                                                                                          SHA1:7D608D5530811BBC0DFCD6FE8D97995966BB4DFD
                                                                                                          SHA-256:6E6195B6980DEEEF925CBAB81788D926EE18AE08D329D547824115CED08DFD48
                                                                                                          SHA-512:A04520BE39511E76CEF798555D49C4B83C8A94F622E15E4C6C9F8F9CFEEF1368A55B6091AA3B8B428793BBA720BBEF55A34924893994F488968ECE2F6D6470E1
                                                                                                          Malicious:false
                                                                                                          Preview:tin9....6#..y...9.."..O.r.J.4.......B.......B..........T.{[@..^........)5u..f,u....~...<..r..............A6&...v.....u..o;...J...2.78W_.._.]..B.......U....)2.W...fO'ys.....V.."#..**`ab+................................................................fldr........@.....~.tS=.o..................:[........Folder11_66523B59C420675B........Data....fldr....oI.C.C.......................w.E<.......CompanyAppDataFolder........The EasyAssist Software Trust....c011....DNg....................symb....%.E................UpdateStarted....<TsuStatus>............................fldr.......w.j.........................0.m....HelpFolder........Help....symb.....(.G.>d.............LastStdout................................c010........-+._....................a106.....-....................RegisterProduct....................symb........m...............RegOwner'...<@<HKLM>\<WinCurVerNT>\RegisteredOwner>............................a142.......T...........5.......ResolvePaths....................c010
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2164
                                                                                                          Entropy (8bit):5.023460454566662
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:ROnmJxG9hJyVfxshQIViZ9lchRD9OH8Pbiy9RKR:4nsmnyVKKIVCPcXD9OcjjA
                                                                                                          MD5:09B76FC3EAF0844CA333C8EAF136917C
                                                                                                          SHA1:A86581F2413F7B1078896B9280A644240B7B8F85
                                                                                                          SHA-256:98C6D54BDBD5A2AC8EC003DD5B403FBCFB109570E7B307BA1A96B84C8C84B570
                                                                                                          SHA-512:D44B6197F800F736CFCC9A5737C4453804F0D8231D436D63812D7E86065D6F6BB5FC4CC9B55B0CB0BA61C5B94951BDD853CEEAB744D35713D058ECB0006988F3
                                                                                                          Malicious:false
                                                                                                          Preview:.README.TXT..----------------------------------------------------------------------....The files in this folder are part of the following product:....- Name: EasyAssist..- Version: 1.81.20241201.01..- Publisher: The EasyAssist Software Trust..- Web site: http://www.easyassist.com.au..- Email: support@easyassist.com.au..- Phone: ....Copyright (c) 2024 The EasyAssist Software Trust....The files in this folder are required for a clean update or removal..of the above product. Please do not delete them.....If you wish to remove the product:.... EasyAssist 1.81.20241201.01....from your computer, then use the standard Add/Remove Programs control..panel that you will find via the Start button of your Windows system.....======================================================================..DISCLAIMER..======================================================================....The product:.... EasyAssist 1.81.20241201.01....was published by:.... The EasyAssist Software Trust.. http://www.ea
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):22984
                                                                                                          Entropy (8bit):6.4348239686096464
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:tbcxDKDPp3IgPDJ8tT7L1pwKANynsY7G1T8E9VFzSJIVarFlKA:tOqpYgPDJ8l7AhiEssA
                                                                                                          MD5:C0D0B994ADB3EA5E00A67D2F26E90D50
                                                                                                          SHA1:C4C9980DC4B38BAEB1129DEEE414F42F3F511A75
                                                                                                          SHA-256:756BCFC046FAA8F77317682E5F2D5FC0C4E9DEE0402CF3824A5C2B2A0674FA52
                                                                                                          SHA-512:8628C0003894293061D3F8998EB13F0563F4B3B821D204EA0CD1487D2156411A096D1BA2AACF5B250CEE07BAE1415E5D24D012309C4AE181CF3B4EAEA01AC421
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o.O.+`!.+`!.+`!... .(`!.+` ."`!...L.*`!...].*`!.+`!.*`!...Y.*`!.Rich+`!.........................PE..L......f.....................(............... ....@..........................p.......2....@.................................h ..(....0...#...............+...`.. ...0 ............................................... ..(............................text............................... ..`.rdata....... ......................@..@.rsrc....#...0...$..................@..@.reloc..P....`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:MS Windows icon resource - 3 icons, 32x32, 16 colors, 16x16, 16 colors
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4846
                                                                                                          Entropy (8bit):3.8267376720937682
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:n4yMXU3X9qyyOOta08t7E/gbN1pv6u6m0Qddg6C0pQG5b1i9IhS:6U34OOtJyg4Dsm0Q3MrG6gS
                                                                                                          MD5:C3926CEF276C0940DADBC8142153CEC9
                                                                                                          SHA1:F8B350D2B7158F5AB147938961439860D77B9CB4
                                                                                                          SHA-256:0EC48E3C1886BC0169A4BC262F012E9B7914E3B440BB0ECC4D8123924ABC9B93
                                                                                                          SHA-512:5B9958095B8A7B39B3A2226A5242FAEC8D2D799D10E1E4ED6DBFB8AAEBE51B7496CF4BB5AD588366A296671DF3BA46A3F42860ABC7F9501B4CC5EFD55DD87904
                                                                                                          Malicious:false
                                                                                                          Preview:...... ..........6...........(.......00..........F...(... ...@.......................................................................................................w..............x........x.................p...........x....x............xw..........x...xxxp...........xw...........x...x....xxp.......xx...............{....xxp.......xw....................x..........{.......p.......}...ww.p........ww.....p.wwp...wwwwwwwxp.wwp............................wwwwp..............ww..."""""/.....wwp..3:./............33./......wwp..3:/.............33/............3/.............3/............./............./.........."""""/.........................wwwwwwww..........p... .........?...?..`?..`?...?...?....................................................................................(....... ........................................................................................................p..{....p..zw...p.w.....p.~.w.....~.w....x..wp..w....p..w....p..w.www.....DDO.....DDO...
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):101376
                                                                                                          Entropy (8bit):5.688871807965384
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:QNSmBjISqNDI3jMBsdfEtTghxyG4fpYgLU3HH5U3YObOg24K4divfknuoO:WBcSGDEISfXD4fRQXH5U3YOXUfknuoO
                                                                                                          MD5:109C320EA7162940721E7319E4479F88
                                                                                                          SHA1:95C368D4000AEE40AFE8D848B70AA39E25F2EE2E
                                                                                                          SHA-256:EFC4F091A0636E6253A1C9CA86A18B3AB71BD572B5C6DEF945BB72E1C66A51B3
                                                                                                          SHA-512:ED762E709EC3825E06C2246C0E6E611C9631B110275811AFFB14534D0FF0055DCDB3D03FB5AF1828F66F51594424ECE1522BDA0E95C92F26DC07D99A5D3D74C2
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+...o.@.o.@.o.@.H.8.n.@.Richo.@.........PE..L......f...........!......................................................................@.............................................d............................................................................................................rsrc...d...........................@..@.reloc..............................@..B....................................P.......p...............H...........@.......A...@...B...p...................@.......A.......................@.......A.......B.......C.......D... ...E...8...F...P...G...h...H.......I.......J.......................@.......A.......B.......C.......D...(...E...@...F...X...G...p...H.......I.......J.......K...................................................0.......P.......p...!.......".......#.......$.......%...............................@.......................@...0...
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):230700
                                                                                                          Entropy (8bit):4.314145953584572
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:XE2LE6lWWZFVKKHaRRDqBcAQHdHTuETaK/E5A0j3kTkJIsDWpksZk/6tf2D8rsb8:Xpf8WZFVKKHSRDqBcA+FLM0Ar6t3s67
                                                                                                          MD5:48CFC1EE9628AA0AEA09AA374C7D6668
                                                                                                          SHA1:D8577D932669F874BDAEEB1D2B7483340B40C47D
                                                                                                          SHA-256:BEEDE805F7C7CC119CB9B9EA8C97CE32F3A74139EF70115407EE1D05DBAE6BF0
                                                                                                          SHA-512:E1DC28DA420B8BC75893EA4AF346CA9EB5540CA2D47D8599966C328C9560DE741B838AEE50D786959654E22B0D369898B33E5C7A55C40DAEA5258C913E133AE9
                                                                                                          Malicious:false
                                                                                                          Preview:MSFT................Q................................%......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8...8...9..l9...9..4:...:...:..`;...;..(<...<...<..T=...=...>...>...>..H?...?...@..t@...@..<A...A...B..hB.......B..........L_...............r..4...........LX...............F..............<G...............s...............u..lL..............T...............P...........................(.......................................................
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):545272
                                                                                                          Entropy (8bit):6.0259246932349635
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:E2l3ohS+RxYdOqnDv9FUhxSwgxwgG+wg6pwg7mwgRwgO7h0bUWwgLwgj:HRdPnDv9FUP05GY6x7gZO7BQDj
                                                                                                          MD5:3F1435505EC1A96A39CA850330379DA5
                                                                                                          SHA1:E4CC7853684CB34B0BBFA14F4E3F3029D14B0C74
                                                                                                          SHA-256:6C3F93DCA2E33E86F935C3D6B53C816F4D336B31CD112716D6B5B6DB78D9146B
                                                                                                          SHA-512:E4B292A7D540B10A52AE409253A4548B880653F55713C64627E2E9FBBB2E628C104EFEF217E439E3637916C6AA858B5E9C7B45754436696AE2958271A9615D62
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........t..............#.......#........e.......mk......~.......................,................................Rich............................PE..L......f...........!.........<......q&.......................................`......n.....@..........................h.......L..........xy...............Y... ...$.. ................................<..@............................................text...u........................... ..`_bss....$................................rdata..py.......z..................@..@.data...8....p.......B..............@..._xdata...............J..............@....rsrc...xy.......z...L..............@..@.reloc...0... ...2..................@..B........................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):545272
                                                                                                          Entropy (8bit):6.0259246932349635
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:E2l3ohS+RxYdOqnDv9FUhxSwgxwgG+wg6pwg7mwgRwgO7h0bUWwgLwgj:HRdPnDv9FUP05GY6x7gZO7BQDj
                                                                                                          MD5:3F1435505EC1A96A39CA850330379DA5
                                                                                                          SHA1:E4CC7853684CB34B0BBFA14F4E3F3029D14B0C74
                                                                                                          SHA-256:6C3F93DCA2E33E86F935C3D6B53C816F4D336B31CD112716D6B5B6DB78D9146B
                                                                                                          SHA-512:E4B292A7D540B10A52AE409253A4548B880653F55713C64627E2E9FBBB2E628C104EFEF217E439E3637916C6AA858B5E9C7B45754436696AE2958271A9615D62
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........t..............#.......#........e.......mk......~.......................,................................Rich............................PE..L......f...........!.........<......q&.......................................`......n.....@..........................h.......L..........xy...............Y... ...$.. ................................<..@............................................text...u........................... ..`_bss....$................................rdata..py.......z..................@..@.data...8....p.......B..............@..._xdata...............J..............@....rsrc...xy.......z...L..............@..@.reloc...0... ...2..................@..B........................................................................................................................................................................................................
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):274430
                                                                                                          Entropy (8bit):5.19957352256689
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:d3J70mKtyqXwP6iW9ydSBDPV52BXCFs1Y:d3J70mKtyIwP6iW9ydSp952BXw
                                                                                                          MD5:39AD7648DE122DBCA0CAE4CEFA68F056
                                                                                                          SHA1:5FCB7F3B39CCAE63584A5E4F890814678760610A
                                                                                                          SHA-256:614224416B525CA8AF11040007BACF473ED537ABBEA1ECBBC83C9CF178722DE5
                                                                                                          SHA-512:7BF0852D1927AD59A51E5CBBD6E5565CBA934BD062884308623A447216A16B8E7545172C4EF8F5E7C715A8F5E16E10133F7CB1A28034FBDBC3967FAA16BD4C90
                                                                                                          Malicious:false
                                                                                                          Preview:.2024-12-29 08:28:17.248 ===== Logging C:\EasyAssist\Data\easyassistupdate.exe =====.00072044|TSU:I0069|0000-01DB59F58519E837|InstallMate setup library|9.121.7449.9014 (2024.09.04.0945Ux86 Lib Rel)|WinNT (x86) Unicode Lib Rel|140050727.0007205D|TSU:I0094|0000-01DB59F5851C4A6E|"C:\EasyAssist\Data\easyassistupdate.exe" /q /d:"C:\EasyAssist\Data\easyassistupdate.exe".00070017|TSU:D0024|2000-01DB59F5851C4A6E|{8379BE59-E4D4-4CD8-0F2A-D5BCF2DAD76F}|0.00072004|TSU:I0005|2000-01DB59F5851C4A6E|C:\Windows\system32\kernel32.dll|10.0.19041.1889|10.0.19041.1889.0007000B|TSU:D0012|2000-01DB59F5851C4A6E|74DD0000|IsWow64Process2|74FF6CD0.0007000B|TSU:D0012|2000-01DB59F5851C4A6E|74DD0000|GetProductInfo|74DF2070.00070009|TSU:D0010|2000-01DB59F5851C4A6E|C:\Windows\system32\sfc.dll|02C40000.0007000B|TSU:D0012|2000-01DB59F5851C4A6E|75A70000|RegDeleteKeyExW|75A92480.0007000B|TSU:D0012|2000-01DB59F5851C4A6E|75DA0000|SHGetKnownFolderPath|75F09E40.0007000B|TSU:D0012|2000-01DB59F5851C4A6E|02C40000|SfcIsFilePr
                                                                                                          Process:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):274430
                                                                                                          Entropy (8bit):5.19957352256689
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:d3J70mKtyqXwP6iW9ydSBDPV52BXCFs1Y:d3J70mKtyIwP6iW9ydSp952BXw
                                                                                                          MD5:39AD7648DE122DBCA0CAE4CEFA68F056
                                                                                                          SHA1:5FCB7F3B39CCAE63584A5E4F890814678760610A
                                                                                                          SHA-256:614224416B525CA8AF11040007BACF473ED537ABBEA1ECBBC83C9CF178722DE5
                                                                                                          SHA-512:7BF0852D1927AD59A51E5CBBD6E5565CBA934BD062884308623A447216A16B8E7545172C4EF8F5E7C715A8F5E16E10133F7CB1A28034FBDBC3967FAA16BD4C90
                                                                                                          Malicious:false
                                                                                                          Preview:.2024-12-29 08:28:17.248 ===== Logging C:\EasyAssist\Data\easyassistupdate.exe =====.00072044|TSU:I0069|0000-01DB59F58519E837|InstallMate setup library|9.121.7449.9014 (2024.09.04.0945Ux86 Lib Rel)|WinNT (x86) Unicode Lib Rel|140050727.0007205D|TSU:I0094|0000-01DB59F5851C4A6E|"C:\EasyAssist\Data\easyassistupdate.exe" /q /d:"C:\EasyAssist\Data\easyassistupdate.exe".00070017|TSU:D0024|2000-01DB59F5851C4A6E|{8379BE59-E4D4-4CD8-0F2A-D5BCF2DAD76F}|0.00072004|TSU:I0005|2000-01DB59F5851C4A6E|C:\Windows\system32\kernel32.dll|10.0.19041.1889|10.0.19041.1889.0007000B|TSU:D0012|2000-01DB59F5851C4A6E|74DD0000|IsWow64Process2|74FF6CD0.0007000B|TSU:D0012|2000-01DB59F5851C4A6E|74DD0000|GetProductInfo|74DF2070.00070009|TSU:D0010|2000-01DB59F5851C4A6E|C:\Windows\system32\sfc.dll|02C40000.0007000B|TSU:D0012|2000-01DB59F5851C4A6E|75A70000|RegDeleteKeyExW|75A92480.0007000B|TSU:D0012|2000-01DB59F5851C4A6E|75DA0000|SHGetKnownFolderPath|75F09E40.0007000B|TSU:D0012|2000-01DB59F5851C4A6E|02C40000|SfcIsFilePr
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):162603
                                                                                                          Entropy (8bit):5.336052564261381
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:3vO2k/kOlDPDBofV+J3iK+fUZULHZXARvZm2tB4yzS0Hkc1+K8R9HWpsUVUjkJ81:3vO2mDPDB4VS3iK1ULHZwRvZm2tB4yzG
                                                                                                          MD5:2DB00CEF9B581F580F76A14893B59BA8
                                                                                                          SHA1:838D0FDE12BE24674381C5D5B7E832E9A8265875
                                                                                                          SHA-256:8E48D013F1DE13224E402FE5F683C59CDAB0FD5970FE3885DC25EA33A406984D
                                                                                                          SHA-512:BF0581AC32C336BC229FC3C4B65D2ACFB47AA1CFB1C5AFE16FDFEA9FFB1E0F7425CF2C1192A0850A3A3B550EFF4D9E62A7F8A9AD19483AF5D0B710851819CC49
                                                                                                          Malicious:false
                                                                                                          Preview:.2024-12-29 08:27:58.712 ===== Logging C:\Users\user\Desktop\installeasyassist.exe =====.00072044|TSU:I0069|0000-01DB59F57A0D6BBC|InstallMate setup library|9.121.7449.9014 (2024.09.04.0945Ux86 Lib Rel)|WinNT (x86) Unicode Lib Rel|140050727.0007205D|TSU:I0094|0000-01DB59F57A0D6BBC|"C:\Users\user\Desktop\installeasyassist.exe" /d:"C:\Users\user\Desktop\installeasyassist.exe".00070017|TSU:D0024|2000-01DB59F57A0FCDA6|{B097CA39-FA22-4F80-0C72-CB4AC134A30F}|0.00072004|TSU:I0005|2000-01DB59F57A0FCDA6|C:\Windows\system32\kernel32.dll|10.0.19041.1889|10.0.19041.1889.0007000B|TSU:D0012|2000-01DB59F57A0FCDA6|74DD0000|IsWow64Process2|74FF6CD0.0007000B|TSU:D0012|2000-01DB59F57A0FCDA6|74DD0000|GetProductInfo|74DF2070.00070009|TSU:D0010|2000-01DB59F57A0FCDA6|C:\Windows\system32\sfc.dll|01230000.0007000B|TSU:D0012|2000-01DB59F57A0FCDA6|75A70000|RegDeleteKeyExW|75A92480.0007000B|TSU:D0012|2000-01DB59F57A0FCDA6|75DA0000|SHGetKnownFolderPath|75F09E40.0007000B|TSU:D0012|2000-01DB59F57A0FCDA6|01230000
                                                                                                          Process:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):162603
                                                                                                          Entropy (8bit):5.336052564261381
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:3vO2k/kOlDPDBofV+J3iK+fUZULHZXARvZm2tB4yzS0Hkc1+K8R9HWpsUVUjkJ81:3vO2mDPDB4VS3iK1ULHZwRvZm2tB4yzG
                                                                                                          MD5:2DB00CEF9B581F580F76A14893B59BA8
                                                                                                          SHA1:838D0FDE12BE24674381C5D5B7E832E9A8265875
                                                                                                          SHA-256:8E48D013F1DE13224E402FE5F683C59CDAB0FD5970FE3885DC25EA33A406984D
                                                                                                          SHA-512:BF0581AC32C336BC229FC3C4B65D2ACFB47AA1CFB1C5AFE16FDFEA9FFB1E0F7425CF2C1192A0850A3A3B550EFF4D9E62A7F8A9AD19483AF5D0B710851819CC49
                                                                                                          Malicious:false
                                                                                                          Preview:.2024-12-29 08:27:58.712 ===== Logging C:\Users\user\Desktop\installeasyassist.exe =====.00072044|TSU:I0069|0000-01DB59F57A0D6BBC|InstallMate setup library|9.121.7449.9014 (2024.09.04.0945Ux86 Lib Rel)|WinNT (x86) Unicode Lib Rel|140050727.0007205D|TSU:I0094|0000-01DB59F57A0D6BBC|"C:\Users\user\Desktop\installeasyassist.exe" /d:"C:\Users\user\Desktop\installeasyassist.exe".00070017|TSU:D0024|2000-01DB59F57A0FCDA6|{B097CA39-FA22-4F80-0C72-CB4AC134A30F}|0.00072004|TSU:I0005|2000-01DB59F57A0FCDA6|C:\Windows\system32\kernel32.dll|10.0.19041.1889|10.0.19041.1889.0007000B|TSU:D0012|2000-01DB59F57A0FCDA6|74DD0000|IsWow64Process2|74FF6CD0.0007000B|TSU:D0012|2000-01DB59F57A0FCDA6|74DD0000|GetProductInfo|74DF2070.00070009|TSU:D0010|2000-01DB59F57A0FCDA6|C:\Windows\system32\sfc.dll|01230000.0007000B|TSU:D0012|2000-01DB59F57A0FCDA6|75A70000|RegDeleteKeyExW|75A92480.0007000B|TSU:D0012|2000-01DB59F57A0FCDA6|75DA0000|SHGetKnownFolderPath|75F09E40.0007000B|TSU:D0012|2000-01DB59F57A0FCDA6|01230000
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2560
                                                                                                          Entropy (8bit):1.7509644438179053
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:rl3baFtCqsobbXcy6UuqGUlNI2aQuqGUlNI2a:rodP6UueTue
                                                                                                          MD5:3CFE11AC3F0E1C1DBA13B2E3F290B4A5
                                                                                                          SHA1:16B96613C2810EE70446BD0BA1E73A0C927265BE
                                                                                                          SHA-256:F3974107FE4F0E4F4FD8E9AA405081BE164A08B01626B8E6243CC8CEA54DD5A8
                                                                                                          SHA-512:CC8D3CB9D42EBB4B05AD7D186DB02292FA03799E7C1F843EE32EABED88D2F7D550FED768D3C9C035D05443F055917AAD5A9A5FECDD57FA5F554E789812A20003
                                                                                                          Malicious:false
                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                          Category:dropped
                                                                                                          Size (bytes):376832
                                                                                                          Entropy (8bit):4.797906323626679
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:KFmF0nhGBJxn7lY+EOny22Wn5x2MXUcHcJhL:RlJx7lBEOrxNkhL
                                                                                                          MD5:46A51D5A36BC8AE8DC5A55C298606AB1
                                                                                                          SHA1:AE48B3BACA38D87803525C05D63DA023A9620647
                                                                                                          SHA-256:D9A251D41CAC6AC1210074AC729A583F9C392047F92156A538B90E05AEFE6CF5
                                                                                                          SHA-512:9F27AD007006B2896402D0E618835B314B48BF9752D5C568ED0E33EE6477A24BED79B7C20A09D925FAD8E15943919B828EECF9E16586B15910E817D399941E8F
                                                                                                          Malicious:false
                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):512
                                                                                                          Entropy (8bit):0.0
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3::
                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                          Malicious:false
                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                          Category:dropped
                                                                                                          Size (bytes):43
                                                                                                          Entropy (8bit):3.16293190511019
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                          MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                          SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                          SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                          SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                          Malicious:false
                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):894
                                                                                                          Entropy (8bit):5.155945160240343
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:t4QrQ7dsuFMuIwTl3kJlDV8vpMW1AIfgy6sDjUcy2Q8JIJ:tZQqul9G0pMjnyjjUt2Q8J
                                                                                                          MD5:31C3C2165F6C03FF8ABE564302D7B91D
                                                                                                          SHA1:C463577E86CFD9F5133CD134B12BD49F89590279
                                                                                                          SHA-256:D334187E27AC0D3AB779A2D4246E84237A583B7FED69AE34A33B4B555ED8AFFD
                                                                                                          SHA-512:0E1FD5D09305E72673F09E6E8E853A67D35C46DF246AA2FEB4F1B342A6F1DED82E12ED8B4579C2EED2A62304077D1B5DFB6474D3DC8677E5E115AF4D6189D3E0
                                                                                                          Malicious:false
                                                                                                          URL:https://www.easyassist.com.au/images/favicon.ico
                                                                                                          Preview:..............h.......(....... ...............H...H..............................................................nnn...pppkkkgggccceeeUUU???(((.....................o..?o.9c.3Vz,Jh.....JJANNN......nnnvvvZZZ.........a..a..a..a..........}ii8........d...fff.........a..a..a..a..........}..Q%%.wwB..}..OOO........_..ikm..............}..}..}..}..}...999........a....."""333...........}..}..}..|...###.........a..P..K..8`............}xxO.....v...............a..a..a..P.............}JJ/...........***......a..Ho.p..}.............}ww=..}........@@@......a.... .................~..`..}........VVV......a..O..I..Ar...............{..}........mmm......a..a..a.._................}..{.......```..............................}..........................,,,BBBXXXnnn..............hhh...................................................................................................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
                                                                                                          Category:dropped
                                                                                                          Size (bytes):894
                                                                                                          Entropy (8bit):5.155945160240343
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:t4QrQ7dsuFMuIwTl3kJlDV8vpMW1AIfgy6sDjUcy2Q8JIJ:tZQqul9G0pMjnyjjUt2Q8J
                                                                                                          MD5:31C3C2165F6C03FF8ABE564302D7B91D
                                                                                                          SHA1:C463577E86CFD9F5133CD134B12BD49F89590279
                                                                                                          SHA-256:D334187E27AC0D3AB779A2D4246E84237A583B7FED69AE34A33B4B555ED8AFFD
                                                                                                          SHA-512:0E1FD5D09305E72673F09E6E8E853A67D35C46DF246AA2FEB4F1B342A6F1DED82E12ED8B4579C2EED2A62304077D1B5DFB6474D3DC8677E5E115AF4D6189D3E0
                                                                                                          Malicious:false
                                                                                                          Preview:..............h.......(....... ...............H...H..............................................................nnn...pppkkkgggccceeeUUU???(((.....................o..?o.9c.3Vz,Jh.....JJANNN......nnnvvvZZZ.........a..a..a..a..........}ii8........d...fff.........a..a..a..a..........}..Q%%.wwB..}..OOO........_..ikm..............}..}..}..}..}...999........a....."""333...........}..}..}..|...###.........a..P..K..8`............}xxO.....v...............a..a..a..P.............}JJ/...........***......a..Ho.p..}.............}ww=..}........@@@......a.... .................~..`..}........VVV......a..O..I..Ar...............{..}........mmm......a..a..a.._................}..{.......```..............................}..........................,,,BBBXXXnnn..............hhh...................................................................................................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x718, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):461
                                                                                                          Entropy (8bit):5.516312493557496
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:cGSqyDtGLR0EsDtobHEHprqp8km5ysPpD3l5QVzAkqthWPaGnrPhcgn63:5IHP8VMRtsVY3
                                                                                                          MD5:BF7D777423AD7C8944CF3004D3155E4A
                                                                                                          SHA1:4EB9F8A62A1546B791BE1B74FBA66570F54B8127
                                                                                                          SHA-256:55694785CDB583C6BA8AE7934C3731F4C92D19F48E5815A568024233FEC2AA7C
                                                                                                          SHA-512:65C8CDE2C7D92A4EA0AF517FE6B21F379ABB4F92FB52CDFB1A22B05BB06934C3D6E49FB7652E9ADC20FB861D21425C754430D2418D8187643064560657307682
                                                                                                          Malicious:false
                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................"........................................................................................................................?......b..b.4c..Q@.R....6....c.@nA....V+".V........E...h....dVA..A@.r(........Z*pT.5h.c.F.T.h..h.....N..XA`.cr4qX...H..).*p. 6te"..p.88m.....8....P................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3354
                                                                                                          Entropy (8bit):4.730996809575463
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:IPtc15Xdi9ezLw4DLpkjUVRLkIRiLiF8ba:Dhdi9ezDDd+UVR5Ri2Gba
                                                                                                          MD5:B5694BEB37D52B2BFA3D980C2F783E3B
                                                                                                          SHA1:93ADDEE6776CEAEC4CF8F331632CE2B726A57F12
                                                                                                          SHA-256:13A4D6C9E194492591EA39BCC77BD01DB8FD192A865ACE69719D0B2F559388FB
                                                                                                          SHA-512:EDB145C03D12060EFB722F6D5925C71005C0702C4C06271EB20D823302F1C8C9FEAB32296B52708632799FEADF4F8FDC4FACF1819AD7DBC68626451FB53CFDBA
                                                                                                          Malicious:false
                                                                                                          URL:https://www.easyassist.com.au/easyassist_default.css
                                                                                                          Preview:a:hover {.. text-decoration: underline;..}....a.currentpagebillingguide {.. color: navy;.. text-align: right;.. font-weight: bold;.. text-decoration: underline;..}....body {.. text-align: center;.. background-image: url(images/backgradient.jpg);.. background-repeat: repeat-x;.. background-color: white;.. font-family: Arial, Helvetica, sans-serif;.. color: black;.. margin: 20px;.. padding: 0;..}....h3 {.. text-decoration: underline;.. margin-top: 0;..}....h3 a {.. font-size: large;..}....h4 {.. margin-top: 2em;..}....h5 {.. font-size: medium;.. font-style: italic;.. font-weight: bold;..}....li {.. line-height: 1.4em;.. margin-bottom: .5em;..}.....howtouse li {.. line-height: 1.4em;..}....ol.billingguide li {.. font-weight: bold;..}....p {.. margin-top: 0;.. line-height: 1.4em;..}....p.currentpage {.. background-color: #FFB062;.. color: black;..}....p.footer {.. margin-bottom: 0;.. margin-right: 20px;.. text-align: right;..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (407), with CR line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10571
                                                                                                          Entropy (8bit):4.769879212236971
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:pBTxx3qEo9dcRxHPRxaNRxlwYZykV8RRMI3yMM8RR34ylp8RRlx:pBVxaEm/3VW3TM9Spex
                                                                                                          MD5:63FA6A623834B8F58D9FA6573AD7BD62
                                                                                                          SHA1:518CEE9B211EE457A40CEE6EA8DDEF3898E7BE15
                                                                                                          SHA-256:39D75E1C26336BA9D690165372E7B780220BE87F5D221681C0A8E89FE4E5EB46
                                                                                                          SHA-512:9F5439EA0716E8891FF306DF9FF7616E7EB27ED022C082BA6C21FCB9FFDF234F9C600E0F577691F8839CCCBBBB34AB233A80AFC76D61ABF7CBE472D498659D9B
                                                                                                          Malicious:false
                                                                                                          URL:https://www.easyassist.com.au/paymentinstructions.html
                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">.<head>. <title>EasyAssist - The Surgical Assistant Fee Calculator</title>. <meta http-equiv="content-type" content="text/html; charset=iso-8859-1" />. <base href="https://www.easyassist.com.au/" />. <meta name="robots" content="noindex, follow" />. <link rel="shortcut icon" href="/images/favicon.ico" />. <link rel="stylesheet" type="text/css" href="easyassist_default.css" />.</head>..<body>. <div id="container">. <div id="header"><img src="images/easyassistgraphic704x124.jpg" width="704" height="124" alt="EasyAssist - The Surgical Assistant Fee Calculator" /></div>.. <div id="content">. <div id="left">. <p class="navbar"><a class="navbar" href="index.html">Home</a></p>.. <p class="navbar"><a class="navbar" href="features.html">Features and Benefits</a></p>.. <p class=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (408)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):24806
                                                                                                          Entropy (8bit):4.707823774977662
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:z+exW734JLycxDGwzZLwYEOSJccnWTXo/TR0p3oAUSWDsgMWvA3jkUuXoUysK+lq:aeI73CRxSwzTEO3oWTXorRsvOA3rcI
                                                                                                          MD5:EE2BFDFCF721CA664248CFA5437C8787
                                                                                                          SHA1:70AA95AD3A47CBBD65617ACEB2B6016B8DAAE08B
                                                                                                          SHA-256:81E47895421299B58EDEF9AAAC24C317537A2271782994CBC0F1DB0DC928152C
                                                                                                          SHA-512:264C9F09BCBC56E221950AFB82D73B9E5AEB4D0623A11A33097B42B81CB1F1A9A3CD0F3BB70FD101B1574AC19C984289D4B9CB6AD37009380EF26D8414D5867E
                                                                                                          Malicious:false
                                                                                                          URL:https://www.easyassist.com.au/order.html
                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en">.<head>. <title>EasyAssist - The Surgical Assistant Fee Calculator</title>. <meta http-equiv="content-type" content="text/html; charset=iso-8859-1" />. <base href="https://www.easyassist.com.au/" />. <meta name="robots" content="noindex, follow" />. <meta http-equiv="refresh" content="0; url=https://www.easyassist.com.au/paymentinstructions.html" />. <link rel="shortcut icon" href="/images/favicon.ico" />. <link rel="stylesheet" type="text/css" href="easyassist_default.css" />. <script type="text/javascript">.. //<![CDATA[.. .. function setOrderFormAction() {.. document.orderform.action='https://www.easyassist.com.au/cgi-bin/formmail/uniformmail.pl?params=order.params&from=' + document.orderform.firstname.value + ' ' + document.orderform.lastname.v
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:GIF image data, version 89a, 86 x 21
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1581
                                                                                                          Entropy (8bit):7.014126301997343
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:xheXoXBiHHuZv9frt532vPuLnderCykjdthDK3T9113iH1sKzsJ9Ss2e:5XBiuF9rvGeDdeu7RtBK3J113ELz17e
                                                                                                          MD5:392A74950D048DEA2E698C00060CFD88
                                                                                                          SHA1:08D10B3017B55F2CBFDE7EA1D6E0CE1B38131F9B
                                                                                                          SHA-256:6990F460BEEABBA58B71EAA7BD2EA2DCCCCFF9A23ED86E7EE3935110B5FD320C
                                                                                                          SHA-512:5F2FE5465CD1E7CB5A63C8FE23BDB8E459D5D80C32C5FFA1AEF28ABB179757DC025986E0D205CDCD9C375B0609635BBDC545150C54A0450CE5389CCC8EB7EFAE
                                                                                                          Malicious:false
                                                                                                          Preview:GIF89aV....0...-..........M..3......@QV..:@_x.>j..@@QX..X.;b........ In Hm.}>Piy...@U`Pj}@^v.;dp..PYT`_N..;`s{..G....pI..........6@^t@_w B_...`u....*...0Tr..........OP]^pgJ....>k....U0J[.....J..... Jq.8.....Pj{.P...Pk..... Dc..4.wY..K....S0Ts..f........9..Y.....3.uB._@Vd.......F..Mp......k..]..V..x..`w.0Uu.A......Pl..nF..........:...p~........ Ip...0Sq..,`aQp...4.1PXR..?..~.....S..`bU..S.2...... Ee..p...........R....~B.......Y..-..4..:..F@SZ....r..M..&.................^..8............3f.....3................................................................................................................................................................................................................................................!.....0.,....V.......a........*\.....J.h.R...1.8.... Cn.Ir$.E.'R|T...0c.I....^.|E'..@...J...Gu.|ug..P.J.J...XW)-...`..K...h..Q.*...p..%....Vn...;....hZ..K.0.):_.h3.......C...VH k.,.U..irl.Mz. ...H......3
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1x718, components 3
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):461
                                                                                                          Entropy (8bit):5.516312493557496
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:cGSqyDtGLR0EsDtobHEHprqp8km5ysPpD3l5QVzAkqthWPaGnrPhcgn63:5IHP8VMRtsVY3
                                                                                                          MD5:BF7D777423AD7C8944CF3004D3155E4A
                                                                                                          SHA1:4EB9F8A62A1546B791BE1B74FBA66570F54B8127
                                                                                                          SHA-256:55694785CDB583C6BA8AE7934C3731F4C92D19F48E5815A568024233FEC2AA7C
                                                                                                          SHA-512:65C8CDE2C7D92A4EA0AF517FE6B21F379ABB4F92FB52CDFB1A22B05BB06934C3D6E49FB7652E9ADC20FB861D21425C754430D2418D8187643064560657307682
                                                                                                          Malicious:false
                                                                                                          URL:https://www.easyassist.com.au/images/backgradient.jpg
                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................"........................................................................................................................?......b..b.4c..Q@.R....6....c.@nA....V+".V........E...h....dVA..A@.r(........Z*pT.5h.c.F.T.h..h.....N..XA`.cr4qX...H..).*p. 6te"..p.88m.....8....P................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 704x124, components 3
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):27205
                                                                                                          Entropy (8bit):7.960580731866537
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:mKT/yHX08GPUZnTgQg4OE/qldNJ9xjI3k8zi8BnXXii8RTkpQ9coe3LTAWFiDrC3:Tzk2UZTgFHj9xKli9+1J3LMPCzLX
                                                                                                          MD5:E7CCDC8089DCC7185C8682785B2E6E25
                                                                                                          SHA1:C9D232D02B9EC8903C7214BE2E16A144BD51C690
                                                                                                          SHA-256:3D357EF7B852BD1519528E92E19DF733536CE63205F7D85086550F0950CD47EC
                                                                                                          SHA-512:856E02DFFB86244F622D95C1B65DCB9B14E216A38342C1976FD9294BBB289E2A99DB468F6AC8B79CDAA08B6E821709D45DD93923C5FEF8C86BB62D58BEB2B2F0
                                                                                                          Malicious:false
                                                                                                          URL:https://www.easyassist.com.au/images/easyassistgraphic704x124.jpg
                                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................|...."........................................._...........................!..1Aa."Qq.#2B...R..3br...$%4CSTst.......UVcu.......'(57dv...8DE..................................6.........................!1.AQa."..2q........R.B.#Sr............?...E.P.QE.!.QE.E~V...-d%)..|...d.......qm...}..g.Y.]PO+e............>..:..\..;`.....s98....~^.K..}..n.'_ .....c.~.Q..6.C.. ....AI*T\>;.x.6..Q._!...A...f.9..b.P.,..L..C.^..u.y...:...l...&.9..TKq..$....jka`.v.e..j&k...`.E..$e.A;C..V3.*^@....WiD........Vuv...&KK.M-g-........2..EZ.....P.S.}..;h.".*.|.p..^z?.x>.Y>...\x.....r..]e^...m.&.U.....9u.....N....._`..e..RP.u.....*...W_.:.a.Xs.rl:..>!_...)G~.C_...q.._J.$N...U.V....{QE..E.QB..(.v....V..y..QA.i.<.e.v<.PKn..!J..9..T.:....n5!........+...].w#o1I+|H.`Ff..n.m........HN.[m.fq.ZL00D.K...[..XF.. ^dq...c..k........Q..._.W.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):184
                                                                                                          Entropy (8bit):4.783067092765773
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:umCS12fnKaGFO5ASiKq/93Ka8UlZ/nkGZF3KNrFzAyXj45HR/ln:51gnNGFOASi3l65UlRkGf6NrfT45xtn
                                                                                                          MD5:E528BA4B5F1DBA7B8506FEDB35FE3071
                                                                                                          SHA1:FD260A70E40AA204EEFD6D1B2E9815AE50AFE702
                                                                                                          SHA-256:17B3AD83EE1A6D109FE4F03AB101E38A24FA804D454408268EC558E4AD512244
                                                                                                          SHA-512:194917887868771165090DFBAEDFB01F259137584D8FA3C33E9452CF3C9BB03D0657FEF5CD0A1BF12D967E03EB1F308BB05957C53274DA58AFF72CCB7FDA6A43
                                                                                                          Malicious:false
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzIScgkzr932zweCihIFDTt2FrwSBQ164U_gEgUNnE5K0BIFDclcILkSBQ2vWhieEgUNRmcVfRIFDVW79W8SBQ1T8nVhEgUN1lNZtBIFDfUpNWwSBQ14bxIZEgUNiaVnyxIFDduUogESBQ0ucnRTEgUNN3spTQ==?alt=proto
                                                                                                          Preview:CocBCgcNO3YWvBoACgcNeuFP4BoACgcNnE5K0BoACgcNyVwguRoACgcNr1oYnhoACgcNRmcVfRoACgcNVbv1bxoACgcNU/J1YRoACgcN1lNZtBoACgcN9Sk1bBoACgcNeG8SGRoACgcNiaVnyxoACgcN25SiARoACgcNLnJ0UxoACgcNN3spTRoA
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:GIF image data, version 89a, 86 x 21
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1581
                                                                                                          Entropy (8bit):7.014126301997343
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:xheXoXBiHHuZv9frt532vPuLnderCykjdthDK3T9113iH1sKzsJ9Ss2e:5XBiuF9rvGeDdeu7RtBK3J113ELz17e
                                                                                                          MD5:392A74950D048DEA2E698C00060CFD88
                                                                                                          SHA1:08D10B3017B55F2CBFDE7EA1D6E0CE1B38131F9B
                                                                                                          SHA-256:6990F460BEEABBA58B71EAA7BD2EA2DCCCCFF9A23ED86E7EE3935110B5FD320C
                                                                                                          SHA-512:5F2FE5465CD1E7CB5A63C8FE23BDB8E459D5D80C32C5FFA1AEF28ABB179757DC025986E0D205CDCD9C375B0609635BBDC545150C54A0450CE5389CCC8EB7EFAE
                                                                                                          Malicious:false
                                                                                                          URL:https://www.paypalobjects.com/en_AU/i/btn/btn_buynow_SM.gif
                                                                                                          Preview:GIF89aV....0...-..........M..3......@QV..:@_x.>j..@@QX..X.;b........ In Hm.}>Piy...@U`Pj}@^v.;dp..PYT`_N..;`s{..G....pI..........6@^t@_w B_...`u....*...0Tr..........OP]^pgJ....>k....U0J[.....J..... Jq.8.....Pj{.P...Pk..... Dc..4.wY..K....S0Ts..f........9..Y.....3.uB._@Vd.......F..Mp......k..]..V..x..`w.0Uu.A......Pl..nF..........:...p~........ Ip...0Sq..,`aQp...4.1PXR..?..~.....S..`bU..S.2...... Ee..p...........R....~B.......Y..-..4..:..F@SZ....r..M..&.................^..8............3f.....3................................................................................................................................................................................................................................................!.....0.,....V.......a........*\.....J.h.R...1.8.... Cn.Ir$.E.'R|T...0c.I....^.|E'..@...J...Gu.|ug..P.J.J...XW)-...`..K...h..Q.*...p..%....Vn...;....hZ..K.0.):_.h3.......C...VH k.,.U..irl.Mz. ...H......3
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 704x124, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):27205
                                                                                                          Entropy (8bit):7.960580731866537
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:mKT/yHX08GPUZnTgQg4OE/qldNJ9xjI3k8zi8BnXXii8RTkpQ9coe3LTAWFiDrC3:Tzk2UZTgFHj9xKli9+1J3LMPCzLX
                                                                                                          MD5:E7CCDC8089DCC7185C8682785B2E6E25
                                                                                                          SHA1:C9D232D02B9EC8903C7214BE2E16A144BD51C690
                                                                                                          SHA-256:3D357EF7B852BD1519528E92E19DF733536CE63205F7D85086550F0950CD47EC
                                                                                                          SHA-512:856E02DFFB86244F622D95C1B65DCB9B14E216A38342C1976FD9294BBB289E2A99DB468F6AC8B79CDAA08B6E821709D45DD93923C5FEF8C86BB62D58BEB2B2F0
                                                                                                          Malicious:false
                                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................|...."........................................._...........................!..1Aa."Qq.#2B...R..3br...$%4CSTst.......UVcu.......'(57dv...8DE..................................6.........................!1.AQa."..2q........R.B.#Sr............?...E.P.QE.!.QE.E~V...-d%)..|...d.......qm...}..g.Y.]PO+e............>..:..\..;`.....s98....~^.K..}..n.'_ .....c.~.Q..6.C.. ....AI*T\>;.x.6..Q._!...A...f.9..b.P.,..L..C.^..u.y...:...l...&.9..TKq..$....jka`.v.e..j&k...`.E..$e.A;C..V3.*^@....WiD........Vuv...&KK.M-g-........2..EZ.....P.S.}..;h.".*.|.p..^z?.x>.Y>...\x.....r..]e^...m.&.U.....9u.....N....._`..e..RP.u.....*...W_.:.a.Xs.rl:..>!_...)G~.C_...q.._J.$N...U.V....{QE..E.QB..(.v....V..y..QA.i.<.e.v<.PKn..!J..9..T.:....n5!........+...].w#o1I+|H.`Ff..n.m........HN.[m.fq.ZL00D.K...[..XF.. ^dq...c..k........Q..._.W.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):43
                                                                                                          Entropy (8bit):3.16293190511019
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                          MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                          SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                          SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                          SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                          Malicious:false
                                                                                                          URL:https://www.paypalobjects.com/en_AU/i/scr/pixel.gif
                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Entropy (8bit):7.999200010424441
                                                                                                          TrID:
                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                          File name:installeasyassist.exe
                                                                                                          File size:3'185'096 bytes
                                                                                                          MD5:a9289858a27b07386e9bb49d3b671f5f
                                                                                                          SHA1:fc4aebae645ca4ebc72d8d30e3df3e033a0d40e4
                                                                                                          SHA256:851b35a437331f82cd3e878ae4265b52332a2857cbc02ba9f9ff6c6cbd8730aa
                                                                                                          SHA512:5df23e6633c6ace0f0cdbb851eb6a77257c3ac3d52bf6451549e1e493475e3867f442f5112f1c0c2c371436d0b65420900b3887075d33fde64c6b7846668a452
                                                                                                          SSDEEP:49152:cDboRuxiPzsB+MJXGxsZ8UQjnvPPb6CjboRm/jWit1uArjcxrP1JKIuLL/+Hv9l2:cvoW+6XGx8QjvnmBm/jh17+KIun+P9qn
                                                                                                          TLSH:A7E53380CB3D7C1BE55C2AFC5F85F6B36A69CF62EE24049B3328489B135936B9941437
                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}.o.9...9...9...0...;.......:...9........#l.:....#}.8...9...8....#y.8...Rich9...................PE..L......f................. .
                                                                                                          Icon Hash:ad2e3795332b3399
                                                                                                          Entrypoint:0x4015ad
                                                                                                          Entrypoint Section:.text
                                                                                                          Digitally signed:true
                                                                                                          Imagebase:0x400000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                          Time Stamp:0x66D81E88 [Wed Sep 4 08:47:04 2024 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:
                                                                                                          OS Version Major:4
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:4
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:4
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:20c4b14b5064e66d073d37066475b11c
                                                                                                          Signature Valid:true
                                                                                                          Signature Issuer:CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB
                                                                                                          Signature Validation Error:The operation completed successfully
                                                                                                          Error Number:0
                                                                                                          Not Before, Not After
                                                                                                          • 01/03/2023 19:00:00 01/03/2026 18:59:59
                                                                                                          Subject Chain
                                                                                                          • CN=EasyAssist Software, O=EasyAssist Software, S=Queensland, C=AU
                                                                                                          Version:3
                                                                                                          Thumbprint MD5:A4A63454ED0AAA872E62F0C03C243383
                                                                                                          Thumbprint SHA-1:B9B3CE0C67F88DAC412D78B5D92DFA178A9474C7
                                                                                                          Thumbprint SHA-256:7F06698E1884AA330C7DC867CD19EC5B425ABAD02F864AF29C7CBD1CCF15041D
                                                                                                          Serial:57D0B2545FB481939C7AA7E5594E83E8
                                                                                                          Instruction
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          sub esp, 00000740h
                                                                                                          push ebx
                                                                                                          push esi
                                                                                                          xor ebx, ebx
                                                                                                          push edi
                                                                                                          mov word ptr [ebp-00000538h], bx
                                                                                                          mov dword ptr [ebp-0Ch], ebx
                                                                                                          mov dword ptr [ebp-04h], ebx
                                                                                                          call dword ptr [00403070h]
                                                                                                          mov esi, eax
                                                                                                          lea eax, dword ptr [ebp-00000128h]
                                                                                                          push eax
                                                                                                          mov dword ptr [ebp-00000128h], 00000114h
                                                                                                          call dword ptr [0040306Ch]
                                                                                                          cmp dword ptr [ebp-00000118h], 02h
                                                                                                          jne 00007EFC8C90E182h
                                                                                                          cmp dword ptr [ebp-00000124h], 06h
                                                                                                          jnbe 00007EFC8C90E16Dh
                                                                                                          jne 00007EFC8C90E177h
                                                                                                          cmp dword ptr [ebp-00000120h], 02h
                                                                                                          jc 00007EFC8C90E16Eh
                                                                                                          mov dword ptr [0040440Ch], 00001100h
                                                                                                          jmp 00007EFC8C90E16Ch
                                                                                                          mov dword ptr [0040440Ch], 00000008h
                                                                                                          lea eax, dword ptr [ebp-14h]
                                                                                                          push eax
                                                                                                          call dword ptr [00403068h]
                                                                                                          call dword ptr [00403064h]
                                                                                                          mov edi, eax
                                                                                                          not edi
                                                                                                          xor edi, esi
                                                                                                          call dword ptr [00403060h]
                                                                                                          xor edi, eax
                                                                                                          mov eax, dword ptr [ebp-10h]
                                                                                                          xor eax, dword ptr [ebp-14h]
                                                                                                          push 00000104h
                                                                                                          xor edi, eax
                                                                                                          lea eax, dword ptr [ebp-00000740h]
                                                                                                          push eax
                                                                                                          push ebx
                                                                                                          call dword ptr [0040305Ch]
                                                                                                          test eax, eax
                                                                                                          jne 00007EFC8C90E1A3h
                                                                                                          call dword ptr [00403008h]
                                                                                                          cmp eax, 78h
                                                                                                          jne 00007EFC8C90E17Ch
                                                                                                          push 004032FCh
                                                                                                          call 00007EFC8C90DB70h
                                                                                                          pop ecx
                                                                                                          mov dword ptr [00404408h], 000000FDh
                                                                                                          Programming Language:
                                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                                          • [ C ] VS2005 build 50727
                                                                                                          • [RES] VS2005 build 50727
                                                                                                          • [LNK] VS2005 build 50727
                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x33340x3c.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x50000x2394.rsrc
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x306e000x2bc8.tsuarch
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x80000xd8.reloc
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x30b00x1c.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x30000xa8.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x10000x1f240x20000c6295d43e7b7bbcaa9ecc3108085c04False0.611083984375data6.407948648862609IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                          .rdata0x30000x70f0x8006430f05d997ea4a1fa624c1602610abcFalse0.482421875data4.720719325122854IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .data0x40000x4100x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          .rsrc0x50000x23940x24008f3e5960b23b9c024f0131228594333eFalse0.3319227430555556data4.569321928887825IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .reloc0x80000x1740x2000e109f2ae39d20fdea549b1a04660bf8False0.453125data3.339167376222123IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                          .tsustub0x90000x25e480x26000c29c18ff173e3de09434f5ff0a77d97dFalse0.9978348581414473data7.997304860335062IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                          .tsuarch0x2f0000x2dbc000x2dbc00124bf75507863c71987925944efde55eunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                          RT_ICON0x51900x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 6400.4637096774193548
                                                                                                          RT_ICON0x54780x128Device independent bitmap graphic, 16 x 32 x 4, image size 1920.5777027027027027
                                                                                                          RT_ICON0x55a00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 26880.26545842217484006
                                                                                                          RT_GROUP_ICON0x64480x30data0.9583333333333334
                                                                                                          RT_VERSION0x64780x920data0.2851027397260274
                                                                                                          RT_MANIFEST0x6d980x5fbXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.45787067276290006
                                                                                                          DLLImport
                                                                                                          KERNEL32.dllOutputDebugStringA, FreeLibrary, GetLastError, lstrcpynW, GetProcAddress, LoadLibraryExW, GetSystemDirectoryW, UnmapViewOfFile, MultiByteToWideChar, MapViewOfFile, CloseHandle, CreateFileMappingW, GetFileSize, CreateFileW, lstrlenW, GetCommandLineW, ExitProcess, Sleep, DeleteFileW, SetFileAttributesW, GetFileAttributesW, GetTempPathW, GetModuleHandleW, GetModuleFileNameW, GetTickCount, GetCurrentThreadId, GetSystemTimeAsFileTime, GetVersionExW, GetCurrentProcessId, HeapAlloc, GetProcessHeap, HeapFree, ReadFile, WriteFile, SetFileTime, SetFilePointer
                                                                                                          USER32.dllwvsprintfA, wsprintfW, PostMessageW, MessageBoxA
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Dec 29, 2024 14:28:02.972341061 CET49675443192.168.2.4173.222.162.32
                                                                                                          Dec 29, 2024 14:28:44.486392021 CET49672443192.168.2.4173.222.162.32
                                                                                                          Dec 29, 2024 14:28:44.486826897 CET49750443192.168.2.4173.222.162.32
                                                                                                          Dec 29, 2024 14:28:44.486960888 CET44349750173.222.162.32192.168.2.4
                                                                                                          Dec 29, 2024 14:28:44.487031937 CET49750443192.168.2.4173.222.162.32
                                                                                                          Dec 29, 2024 14:28:44.487436056 CET49750443192.168.2.4173.222.162.32
                                                                                                          Dec 29, 2024 14:28:44.487473011 CET44349750173.222.162.32192.168.2.4
                                                                                                          Dec 29, 2024 14:28:44.784523010 CET49672443192.168.2.4173.222.162.32
                                                                                                          Dec 29, 2024 14:28:45.256359100 CET4973180192.168.2.4104.18.38.233
                                                                                                          Dec 29, 2024 14:28:45.256481886 CET4973080192.168.2.4172.64.149.23
                                                                                                          Dec 29, 2024 14:28:45.377608061 CET8049731104.18.38.233192.168.2.4
                                                                                                          Dec 29, 2024 14:28:45.377676964 CET4973180192.168.2.4104.18.38.233
                                                                                                          Dec 29, 2024 14:28:45.378132105 CET8049730172.64.149.23192.168.2.4
                                                                                                          Dec 29, 2024 14:28:45.378207922 CET4973080192.168.2.4172.64.149.23
                                                                                                          Dec 29, 2024 14:28:45.393878937 CET49672443192.168.2.4173.222.162.32
                                                                                                          Dec 29, 2024 14:28:45.876398087 CET44349750173.222.162.32192.168.2.4
                                                                                                          Dec 29, 2024 14:28:45.876480103 CET49750443192.168.2.4173.222.162.32
                                                                                                          Dec 29, 2024 14:28:46.597024918 CET49672443192.168.2.4173.222.162.32
                                                                                                          Dec 29, 2024 14:28:49.003777027 CET49672443192.168.2.4173.222.162.32
                                                                                                          Dec 29, 2024 14:28:49.314080954 CET4975880192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:49.315079927 CET4975980192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:49.380256891 CET4976080192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:49.435079098 CET804975843.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:49.435270071 CET4975880192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:49.435561895 CET4975880192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:49.435894966 CET804975943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:49.435960054 CET4975980192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:49.501264095 CET804976043.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:49.501388073 CET4976080192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:49.556430101 CET804975843.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:51.028667927 CET804975843.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:51.161233902 CET4975880192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:51.172281027 CET49761443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:51.172333956 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:51.172643900 CET49761443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:51.172955990 CET49761443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:51.172971010 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:51.658927917 CET49762443192.168.2.4172.217.21.36
                                                                                                          Dec 29, 2024 14:28:51.658991098 CET44349762172.217.21.36192.168.2.4
                                                                                                          Dec 29, 2024 14:28:51.659051895 CET49762443192.168.2.4172.217.21.36
                                                                                                          Dec 29, 2024 14:28:51.659228086 CET49762443192.168.2.4172.217.21.36
                                                                                                          Dec 29, 2024 14:28:51.659249067 CET44349762172.217.21.36192.168.2.4
                                                                                                          Dec 29, 2024 14:28:52.852557898 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:52.852834940 CET49761443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:52.852864027 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:52.854528904 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:52.854681969 CET49761443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:52.855854034 CET49761443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:52.855854034 CET49761443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:52.855866909 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:52.855922937 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:52.902523994 CET49761443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:52.902538061 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:52.953893900 CET49761443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:53.395570040 CET44349762172.217.21.36192.168.2.4
                                                                                                          Dec 29, 2024 14:28:53.396595955 CET49762443192.168.2.4172.217.21.36
                                                                                                          Dec 29, 2024 14:28:53.396631002 CET44349762172.217.21.36192.168.2.4
                                                                                                          Dec 29, 2024 14:28:53.397670031 CET44349762172.217.21.36192.168.2.4
                                                                                                          Dec 29, 2024 14:28:53.397809029 CET49762443192.168.2.4172.217.21.36
                                                                                                          Dec 29, 2024 14:28:53.398628950 CET49762443192.168.2.4172.217.21.36
                                                                                                          Dec 29, 2024 14:28:53.398694992 CET44349762172.217.21.36192.168.2.4
                                                                                                          Dec 29, 2024 14:28:53.444591999 CET49762443192.168.2.4172.217.21.36
                                                                                                          Dec 29, 2024 14:28:53.444610119 CET44349762172.217.21.36192.168.2.4
                                                                                                          Dec 29, 2024 14:28:53.488359928 CET49762443192.168.2.4172.217.21.36
                                                                                                          Dec 29, 2024 14:28:53.627846003 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:53.668833971 CET49761443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:53.816478968 CET49672443192.168.2.4173.222.162.32
                                                                                                          Dec 29, 2024 14:28:53.842170954 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:53.842185974 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:53.842219114 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:53.842232943 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:53.842242956 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:53.842282057 CET49761443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:53.842314959 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:53.842330933 CET49761443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:53.842360020 CET49761443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:53.867671967 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:53.867686987 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:53.867782116 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:53.867783070 CET49761443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:53.869699955 CET49761443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:53.879188061 CET49761443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:53.879236937 CET4434976143.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:54.104950905 CET49764443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:54.104996920 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:54.105062962 CET49764443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:54.105475903 CET49765443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:54.105529070 CET4434976543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:54.105714083 CET49765443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:54.105715990 CET49764443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:54.105731964 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:54.105890989 CET49765443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:54.105902910 CET4434976543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:55.732197046 CET4434976543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:55.732498884 CET49765443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:55.732527971 CET4434976543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:55.732867002 CET4434976543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:55.733237982 CET49765443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:55.733306885 CET4434976543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:55.733398914 CET49765443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:55.778491974 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:55.778723955 CET49764443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:55.778740883 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:55.779217958 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:55.779335022 CET4434976543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:55.779612064 CET49764443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:55.779695034 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:55.779830933 CET49764443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:55.783726931 CET49765443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:55.819423914 CET49764443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:55.819452047 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.503170967 CET4434976543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.503211975 CET4434976543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.503267050 CET4434976543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.503318071 CET49765443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:56.503367901 CET49765443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:56.558240891 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.608474016 CET49764443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:56.689429045 CET49765443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:56.689471006 CET4434976543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.740173101 CET49767443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:56.740220070 CET4434976743.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.740309954 CET49767443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:56.741764069 CET49767443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:56.741775990 CET4434976743.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.771861076 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.771876097 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.771939039 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.771945000 CET49764443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:56.771964073 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.771986961 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.771997929 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.772007942 CET49764443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:56.772041082 CET49764443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:56.772041082 CET49764443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:56.808957100 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.808971882 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.809001923 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.809083939 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.809127092 CET49764443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:56.809182882 CET49764443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:56.818835974 CET49764443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:56.818862915 CET4434976443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.998420954 CET49769443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:56.998473883 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.998570919 CET49769443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:56.998919010 CET49769443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:56.998931885 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:58.371193886 CET4434976743.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:58.371543884 CET49767443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:58.371567965 CET4434976743.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:58.372046947 CET4434976743.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:58.372565031 CET49767443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:58.372656107 CET4434976743.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:58.372708082 CET49767443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:58.413573027 CET49767443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:58.413594961 CET4434976743.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:58.717628956 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:58.717890024 CET49769443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:58.717921972 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:58.718822956 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:58.718879938 CET49769443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:58.719207048 CET49769443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:58.719266891 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:58.719338894 CET49769443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:58.767337084 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:58.771888971 CET49769443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:58.771915913 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:58.817780972 CET49769443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.144084930 CET4434976743.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.144179106 CET4434976743.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.146624088 CET49767443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.394835949 CET49767443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.394864082 CET4434976743.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.404872894 CET49773443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.404915094 CET4434977343.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.405113935 CET49773443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.406378984 CET49774443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.406426907 CET4434977443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.406675100 CET49774443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.407223940 CET49773443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.407238960 CET4434977343.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.407485962 CET49774443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.407500029 CET4434977443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.447544098 CET49775443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.447577953 CET4434977543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.447709084 CET49775443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.448030949 CET49775443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.448040009 CET4434977543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.507602930 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.550463915 CET49769443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.722752094 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.722767115 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.722804070 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.722820044 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.722831011 CET49769443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.722846031 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.722867966 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.722893000 CET49769443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.722918987 CET49769443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.756899118 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.756920099 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.756959915 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.756992102 CET49769443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.757013083 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.757025003 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:28:59.757059097 CET49769443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.757272005 CET49769443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:28:59.757291079 CET4434976943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.035873890 CET4434977343.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.052141905 CET49773443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:01.052191019 CET4434977343.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.052800894 CET4434977343.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.054219961 CET49773443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:01.054313898 CET4434977343.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.054480076 CET49773443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:01.082166910 CET4434977443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.084774971 CET49774443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:01.084810972 CET4434977443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.085386992 CET4434977443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.089202881 CET49774443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:01.089371920 CET49774443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:01.089389086 CET4434977443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.097137928 CET49773443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:01.097176075 CET4434977343.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.121449947 CET4434977543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.122889042 CET49775443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:01.122920036 CET4434977543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.123442888 CET4434977543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.124811888 CET49775443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:01.124916077 CET4434977543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.125298977 CET49775443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:01.143800974 CET49774443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:01.167337894 CET4434977543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.809895039 CET4434977343.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.826833010 CET4434977343.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.826843977 CET4434977343.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.826898098 CET4434977343.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.826920033 CET4434977343.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.826921940 CET49773443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:01.826941967 CET4434977343.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.826948881 CET49773443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:01.827004910 CET49773443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:01.864171982 CET4434977443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.864242077 CET4434977443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.864325047 CET49774443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:01.901432037 CET4434977543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.901531935 CET4434977543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:01.901609898 CET49775443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:02.020124912 CET804975843.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:02.020207882 CET4975880192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:02.118879080 CET49774443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:02.118918896 CET4434977443.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:02.123516083 CET49773443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:02.123541117 CET4434977343.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:02.203892946 CET4975880192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:02.205086946 CET49775443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:02.205112934 CET4434977543.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:02.324767113 CET804975843.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:02.378865957 CET49782443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:02.378930092 CET44349782151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:02.379019976 CET49782443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:02.379076958 CET49783443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:02.379122019 CET44349783151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:02.379210949 CET49783443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:02.379375935 CET49782443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:02.379393101 CET44349782151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:02.379549026 CET49783443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:02.379570007 CET44349783151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:03.098090887 CET44349762172.217.21.36192.168.2.4
                                                                                                          Dec 29, 2024 14:29:03.098176003 CET44349762172.217.21.36192.168.2.4
                                                                                                          Dec 29, 2024 14:29:03.098257065 CET49762443192.168.2.4172.217.21.36
                                                                                                          Dec 29, 2024 14:29:03.429426908 CET49672443192.168.2.4173.222.162.32
                                                                                                          Dec 29, 2024 14:29:03.582546949 CET49762443192.168.2.4172.217.21.36
                                                                                                          Dec 29, 2024 14:29:03.582601070 CET44349762172.217.21.36192.168.2.4
                                                                                                          Dec 29, 2024 14:29:03.596909046 CET44349783151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:03.597178936 CET49783443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:03.597193956 CET44349783151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:03.597578049 CET44349783151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:03.597668886 CET49783443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:03.598303080 CET44349783151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:03.598431110 CET49783443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:03.599280119 CET49783443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:03.599387884 CET44349783151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:03.599432945 CET49783443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:03.636071920 CET44349782151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:03.636429071 CET49782443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:03.636456966 CET44349782151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:03.636954069 CET44349782151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:03.637092113 CET49782443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:03.637969017 CET44349782151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:03.638070107 CET49782443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:03.638243914 CET49782443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:03.638309002 CET44349782151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:03.638459921 CET49782443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:03.638468981 CET44349782151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:03.641740084 CET49783443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:03.641757965 CET44349783151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:03.687910080 CET49782443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:03.688340902 CET49783443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:04.094121933 CET44349783151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:04.094253063 CET44349783151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:04.094736099 CET49783443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:04.152426004 CET49783443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:04.152465105 CET44349783151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:04.153738976 CET44349782151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:04.153887033 CET44349782151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:04.153970003 CET49782443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:04.176774025 CET49782443192.168.2.4151.101.65.21
                                                                                                          Dec 29, 2024 14:29:04.176811934 CET44349782151.101.65.21192.168.2.4
                                                                                                          Dec 29, 2024 14:29:04.316262007 CET49790443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:04.316330910 CET44349790192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:04.316404104 CET49790443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:04.316485882 CET49791443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:04.316540003 CET44349791192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:04.316787004 CET49791443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:04.316843033 CET49790443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:04.316858053 CET44349790192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:04.317029953 CET49791443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:04.317045927 CET44349791192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:05.269150019 CET44349750173.222.162.32192.168.2.4
                                                                                                          Dec 29, 2024 14:29:05.269220114 CET49750443192.168.2.4173.222.162.32
                                                                                                          Dec 29, 2024 14:29:06.153023958 CET44349791192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.153393030 CET49791443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.153422117 CET44349791192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.153928041 CET44349791192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.154002905 CET49791443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.154640913 CET44349791192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.154697895 CET49791443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.155181885 CET44349790192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.156127930 CET49790443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.156160116 CET44349790192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.156394958 CET49791443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.156485081 CET44349791192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.156631947 CET49791443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.156644106 CET44349791192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.156662941 CET44349790192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.156717062 CET49790443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.157448053 CET44349790192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.157507896 CET49790443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.157779932 CET49790443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.157865047 CET44349790192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.157941103 CET49790443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.199340105 CET44349790192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.208816051 CET49790443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.208851099 CET49791443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.208873987 CET44349790192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.255657911 CET49790443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.679692030 CET44349791192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.679733038 CET44349791192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.679795027 CET44349791192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.679876089 CET49791443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.679935932 CET49791443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.681153059 CET49791443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.681180954 CET44349791192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.684518099 CET44349790192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.684628963 CET44349790192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.684839964 CET49790443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.688956022 CET49790443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.688993931 CET44349790192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.697622061 CET49798443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:06.697680950 CET4434979843.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.697849989 CET49798443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:06.698156118 CET49798443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:06.698169947 CET4434979843.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.843004942 CET49799443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.843058109 CET44349799192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.843168974 CET49799443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.843306065 CET49800443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.843353033 CET44349800192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.843477964 CET49800443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.843748093 CET49799443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.843767881 CET44349799192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.844088078 CET49800443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:06.844101906 CET44349800192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.404342890 CET4434979843.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.404737949 CET49798443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:08.404787064 CET4434979843.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.405095100 CET4434979843.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.405458927 CET49798443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:08.405530930 CET4434979843.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.405630112 CET49798443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:08.447335005 CET4434979843.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.674309969 CET44349800192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.674896002 CET49800443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:08.674921036 CET44349800192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.675328970 CET44349800192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.675477028 CET49800443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:08.676029921 CET44349800192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.676155090 CET49800443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:08.676399946 CET49800443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:08.676399946 CET49800443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:08.676460981 CET44349800192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.728257895 CET49800443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:08.728285074 CET44349800192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.729868889 CET44349799192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.730295897 CET49799443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:08.730320930 CET44349799192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.730704069 CET44349799192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.730915070 CET49799443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:08.731436968 CET44349799192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.731705904 CET49799443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:08.732037067 CET49799443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:08.732037067 CET49799443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:08.732085943 CET44349799192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.774585009 CET49799443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:08.774585009 CET49800443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:08.774593115 CET44349799192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.820888042 CET49799443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:09.187577009 CET4434979843.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:09.187647104 CET4434979843.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:09.188831091 CET49798443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:09.189120054 CET49798443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:09.189166069 CET4434979843.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:09.193480015 CET49806443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:09.193517923 CET4434980643.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:09.193831921 CET49806443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:09.193831921 CET49806443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:09.193860054 CET4434980643.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:09.233243942 CET44349800192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:09.233283997 CET44349800192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:09.233350039 CET44349800192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:09.233669996 CET49800443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:09.234270096 CET49800443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:09.234333992 CET44349800192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:09.269354105 CET44349799192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:09.269635916 CET44349799192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:09.269840956 CET49799443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:09.270956993 CET49799443192.168.2.4192.229.221.25
                                                                                                          Dec 29, 2024 14:29:09.270976067 CET44349799192.229.221.25192.168.2.4
                                                                                                          Dec 29, 2024 14:29:10.829998970 CET4434980643.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:10.832899094 CET49806443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:10.832915068 CET4434980643.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:10.833271980 CET4434980643.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:10.834523916 CET49806443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:10.834579945 CET4434980643.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:10.834705114 CET49806443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:10.879338026 CET4434980643.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:11.608788013 CET4434980643.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:11.608859062 CET4434980643.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:11.608915091 CET49806443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:11.609749079 CET49806443192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:11.609769106 CET4434980643.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:32.770229101 CET804975943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:32.770597935 CET4975980192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:33.229840040 CET804976043.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:33.229935884 CET4976080192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:33.582776070 CET4975980192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:33.582827091 CET4976080192.168.2.443.250.142.31
                                                                                                          Dec 29, 2024 14:29:33.703713894 CET804975943.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:33.703737974 CET804976043.250.142.31192.168.2.4
                                                                                                          Dec 29, 2024 14:29:51.600971937 CET49901443192.168.2.4172.217.21.36
                                                                                                          Dec 29, 2024 14:29:51.601028919 CET44349901172.217.21.36192.168.2.4
                                                                                                          Dec 29, 2024 14:29:51.601120949 CET49901443192.168.2.4172.217.21.36
                                                                                                          Dec 29, 2024 14:29:51.607964993 CET49901443192.168.2.4172.217.21.36
                                                                                                          Dec 29, 2024 14:29:51.607999086 CET44349901172.217.21.36192.168.2.4
                                                                                                          Dec 29, 2024 14:29:53.736597061 CET44349901172.217.21.36192.168.2.4
                                                                                                          Dec 29, 2024 14:29:53.736865997 CET49901443192.168.2.4172.217.21.36
                                                                                                          Dec 29, 2024 14:29:53.736879110 CET44349901172.217.21.36192.168.2.4
                                                                                                          Dec 29, 2024 14:29:53.737201929 CET44349901172.217.21.36192.168.2.4
                                                                                                          Dec 29, 2024 14:29:53.737555981 CET49901443192.168.2.4172.217.21.36
                                                                                                          Dec 29, 2024 14:29:53.737657070 CET44349901172.217.21.36192.168.2.4
                                                                                                          Dec 29, 2024 14:29:53.785202026 CET49901443192.168.2.4172.217.21.36
                                                                                                          Dec 29, 2024 14:30:03.295768023 CET44349901172.217.21.36192.168.2.4
                                                                                                          Dec 29, 2024 14:30:03.295845985 CET44349901172.217.21.36192.168.2.4
                                                                                                          Dec 29, 2024 14:30:03.295905113 CET49901443192.168.2.4172.217.21.36
                                                                                                          Dec 29, 2024 14:30:03.624825001 CET49901443192.168.2.4172.217.21.36
                                                                                                          Dec 29, 2024 14:30:03.624849081 CET44349901172.217.21.36192.168.2.4
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Dec 29, 2024 14:28:20.903167009 CET138138192.168.2.4192.168.2.255
                                                                                                          Dec 29, 2024 14:28:46.942507982 CET6360553192.168.2.41.1.1.1
                                                                                                          Dec 29, 2024 14:28:46.943001986 CET6544753192.168.2.41.1.1.1
                                                                                                          Dec 29, 2024 14:28:47.080030918 CET53642321.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:28:47.084223986 CET53532591.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:28:47.958466053 CET5222253192.168.2.41.1.1.1
                                                                                                          Dec 29, 2024 14:28:47.958614111 CET4923453192.168.2.41.1.1.1
                                                                                                          Dec 29, 2024 14:28:49.312496901 CET53492341.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:28:49.312783003 CET53654471.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:28:49.313527107 CET53636051.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:28:49.314306974 CET53522221.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:28:49.911268950 CET53596861.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:28:51.032331944 CET6355353192.168.2.41.1.1.1
                                                                                                          Dec 29, 2024 14:28:51.032601118 CET4991953192.168.2.41.1.1.1
                                                                                                          Dec 29, 2024 14:28:51.170932055 CET53635531.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:28:51.171694040 CET53499191.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:28:51.518688917 CET6403053192.168.2.41.1.1.1
                                                                                                          Dec 29, 2024 14:28:51.518856049 CET5858653192.168.2.41.1.1.1
                                                                                                          Dec 29, 2024 14:28:51.657541990 CET53585861.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:28:51.657748938 CET53640301.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.856837988 CET5857953192.168.2.41.1.1.1
                                                                                                          Dec 29, 2024 14:28:56.857331991 CET6347253192.168.2.41.1.1.1
                                                                                                          Dec 29, 2024 14:28:56.935336113 CET53545551.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.996398926 CET53585791.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:28:56.997772932 CET53634721.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:29:02.204364061 CET5714053192.168.2.41.1.1.1
                                                                                                          Dec 29, 2024 14:29:02.204463959 CET6298353192.168.2.41.1.1.1
                                                                                                          Dec 29, 2024 14:29:02.343218088 CET53571401.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:29:02.420317888 CET53629831.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:29:04.175755978 CET6384653192.168.2.41.1.1.1
                                                                                                          Dec 29, 2024 14:29:04.176193953 CET4917153192.168.2.41.1.1.1
                                                                                                          Dec 29, 2024 14:29:04.313910961 CET53638461.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:29:04.315541983 CET53491711.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.701478958 CET4993453192.168.2.41.1.1.1
                                                                                                          Dec 29, 2024 14:29:06.701725006 CET6044953192.168.2.41.1.1.1
                                                                                                          Dec 29, 2024 14:29:06.840559006 CET53604491.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:29:06.840598106 CET53499341.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:29:08.326222897 CET53581461.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:29:28.319269896 CET53616681.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:29:46.972126007 CET53524101.1.1.1192.168.2.4
                                                                                                          Dec 29, 2024 14:29:51.893223047 CET53502581.1.1.1192.168.2.4
                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                          Dec 29, 2024 14:28:49.314414024 CET192.168.2.41.1.1.1c209(Port unreachable)Destination Unreachable
                                                                                                          Dec 29, 2024 14:29:02.422764063 CET192.168.2.41.1.1.1c25f(Port unreachable)Destination Unreachable
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Dec 29, 2024 14:28:46.942507982 CET192.168.2.41.1.1.10x6658Standard query (0)www.easyassist.com.auA (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:46.943001986 CET192.168.2.41.1.1.10x4a14Standard query (0)www.easyassist.com.au65IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:47.958466053 CET192.168.2.41.1.1.10xafb6Standard query (0)www.easyassist.com.auA (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:47.958614111 CET192.168.2.41.1.1.10xa98dStandard query (0)www.easyassist.com.au65IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:51.032331944 CET192.168.2.41.1.1.10x256bStandard query (0)www.easyassist.com.auA (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:51.032601118 CET192.168.2.41.1.1.10x8a68Standard query (0)www.easyassist.com.au65IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:51.518688917 CET192.168.2.41.1.1.10x7d0dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:51.518856049 CET192.168.2.41.1.1.10xd609Standard query (0)www.google.com65IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:56.856837988 CET192.168.2.41.1.1.10x5798Standard query (0)www.easyassist.com.auA (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:56.857331991 CET192.168.2.41.1.1.10x1255Standard query (0)www.easyassist.com.au65IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:02.204364061 CET192.168.2.41.1.1.10x6d83Standard query (0)www.paypal.comA (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:02.204463959 CET192.168.2.41.1.1.10x9a46Standard query (0)www.paypal.com65IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:04.175755978 CET192.168.2.41.1.1.10xd764Standard query (0)www.paypalobjects.comA (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:04.176193953 CET192.168.2.41.1.1.10xef73Standard query (0)www.paypalobjects.com65IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:06.701478958 CET192.168.2.41.1.1.10x3d0Standard query (0)www.paypalobjects.comA (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:06.701725006 CET192.168.2.41.1.1.10xbcbfStandard query (0)www.paypalobjects.com65IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Dec 29, 2024 14:28:49.312496901 CET1.1.1.1192.168.2.40xa98dNo error (0)www.easyassist.com.aueasyassist.com.auCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:49.312783003 CET1.1.1.1192.168.2.40x4a14No error (0)www.easyassist.com.aueasyassist.com.auCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:49.313527107 CET1.1.1.1192.168.2.40x6658No error (0)www.easyassist.com.aueasyassist.com.auCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:49.313527107 CET1.1.1.1192.168.2.40x6658No error (0)easyassist.com.au43.250.142.31A (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:49.314306974 CET1.1.1.1192.168.2.40xafb6No error (0)www.easyassist.com.aueasyassist.com.auCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:49.314306974 CET1.1.1.1192.168.2.40xafb6No error (0)easyassist.com.au43.250.142.31A (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:51.170932055 CET1.1.1.1192.168.2.40x256bNo error (0)www.easyassist.com.aueasyassist.com.auCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:51.170932055 CET1.1.1.1192.168.2.40x256bNo error (0)easyassist.com.au43.250.142.31A (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:51.171694040 CET1.1.1.1192.168.2.40x8a68No error (0)www.easyassist.com.aueasyassist.com.auCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:51.657541990 CET1.1.1.1192.168.2.40xd609No error (0)www.google.com65IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:51.657748938 CET1.1.1.1192.168.2.40x7d0dNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:56.996398926 CET1.1.1.1192.168.2.40x5798No error (0)www.easyassist.com.aueasyassist.com.auCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:56.996398926 CET1.1.1.1192.168.2.40x5798No error (0)easyassist.com.au43.250.142.31A (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:56.997772932 CET1.1.1.1192.168.2.40x1255No error (0)www.easyassist.com.aueasyassist.com.auCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:57.349627018 CET1.1.1.1192.168.2.40xa4faNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:28:57.349627018 CET1.1.1.1192.168.2.40xa4faNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:02.343218088 CET1.1.1.1192.168.2.40x6d83No error (0)www.paypal.comwww.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:02.343218088 CET1.1.1.1192.168.2.40x6d83No error (0)www.glb.paypal.compaypal-dynamic.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:02.343218088 CET1.1.1.1192.168.2.40x6d83No error (0)paypal-dynamic.map.fastly.net151.101.65.21A (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:02.343218088 CET1.1.1.1192.168.2.40x6d83No error (0)paypal-dynamic.map.fastly.net151.101.1.21A (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:02.343218088 CET1.1.1.1192.168.2.40x6d83No error (0)paypal-dynamic.map.fastly.net151.101.193.21A (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:02.343218088 CET1.1.1.1192.168.2.40x6d83No error (0)paypal-dynamic.map.fastly.net151.101.129.21A (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:02.420317888 CET1.1.1.1192.168.2.40x9a46No error (0)www.paypal.comwww.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:02.420317888 CET1.1.1.1192.168.2.40x9a46No error (0)www.glb.paypal.compaypal-dynamic.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:04.313910961 CET1.1.1.1192.168.2.40xd764No error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:04.313910961 CET1.1.1.1192.168.2.40xd764No error (0)ppo.glb.paypal.comcs1150.wpc.betacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:04.313910961 CET1.1.1.1192.168.2.40xd764No error (0)cs1150.wpc.betacdn.net192.229.221.25A (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:04.315541983 CET1.1.1.1192.168.2.40xef73No error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:04.315541983 CET1.1.1.1192.168.2.40xef73No error (0)ppo.glb.paypal.comcs1150.wpc.betacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:06.840559006 CET1.1.1.1192.168.2.40xbcbfNo error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:06.840559006 CET1.1.1.1192.168.2.40xbcbfNo error (0)ppo.glb.paypal.comcs1150.wpc.betacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:06.840598106 CET1.1.1.1192.168.2.40x3d0No error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:06.840598106 CET1.1.1.1192.168.2.40x3d0No error (0)ppo.glb.paypal.comcs1150.wpc.betacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:06.840598106 CET1.1.1.1192.168.2.40x3d0No error (0)cs1150.wpc.betacdn.net192.229.221.25A (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:25.060403109 CET1.1.1.1192.168.2.40xbc4bNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:25.060403109 CET1.1.1.1192.168.2.40xbc4bNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:41.282629013 CET1.1.1.1192.168.2.40x4518No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:29:41.282629013 CET1.1.1.1192.168.2.40x4518No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:30:03.538682938 CET1.1.1.1192.168.2.40xceb8No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Dec 29, 2024 14:30:03.538682938 CET1.1.1.1192.168.2.40xceb8No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                          • www.easyassist.com.au
                                                                                                          • https:
                                                                                                            • www.paypal.com
                                                                                                            • www.paypalobjects.com
                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.44975843.250.142.31805080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Dec 29, 2024 14:28:49.435561895 CET446OUTGET /order.html HTTP/1.1
                                                                                                          Host: www.easyassist.com.au
                                                                                                          Connection: keep-alive
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Dec 29, 2024 14:28:51.028667927 CET1066INHTTP/1.1 302 Found
                                                                                                          Connection: Keep-Alive
                                                                                                          Keep-Alive: timeout=5, max=100
                                                                                                          content-type: text/html
                                                                                                          content-length: 771
                                                                                                          date: Sun, 29 Dec 2024 13:28:50 GMT
                                                                                                          server: LiteSpeed
                                                                                                          cache-control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                          location: https://www.easyassist.com.au/order.html
                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 [TRUNCATED]
                                                                                                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 302 Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">302</h1><h2 style="margin-top:20px;font-size: 30px;">Found</h2><p>The document has been temporarily moved.</p></div></div></body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.44976143.250.142.314435080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-29 13:28:52 UTC674OUTGET /order.html HTTP/1.1
                                                                                                          Host: www.easyassist.com.au
                                                                                                          Connection: keep-alive
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-User: ?1
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-29 13:28:53 UTC388INHTTP/1.1 200 OK
                                                                                                          Connection: close
                                                                                                          content-type: text/html
                                                                                                          last-modified: Thu, 20 Aug 2020 02:00:34 GMT
                                                                                                          accept-ranges: bytes
                                                                                                          content-length: 24806
                                                                                                          date: Sun, 29 Dec 2024 13:28:53 GMT
                                                                                                          server: LiteSpeed
                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                          2024-12-29 13:28:53 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 61 73 79 41 73 73 69 73 74 20 2d 20 54 68 65 20 53 75 72 67 69 63 61 6c 20 41 73 73 69 73 74 61 6e 74 20 46 65 65 20 43 61 6c 63
                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head> <title>EasyAssist - The Surgical Assistant Fee Calc
                                                                                                          2024-12-29 13:28:53 UTC8422INData Raw: 47 75 69 64 65 3c 2f 61 3e 3c 2f 70 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 22 20 68 72 65 66 3d 22 63 6f 6e 74 61 63 74 2e 68 74 6d 6c 22 3e 43 6f 6e 74 61 63 74 20 55 73 3c 2f 61 3e 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 72 69 67 68 74 22 20 73 74 79 6c 65 3d 22 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 33 3e 4f 72 64 65 72 20 61 6e 20 45 61 73 79 41 73 73 69 73 74 20 6c 69 63 65 6e 63 65 3c 2f 68 33 3e 0a 0a 20 20 20 20 20 20 20 20 3c 70 3e 59 6f 75 20 63 61 6e 20 6f 72 64 65 72 20 61 20 6c 69 63 65 6e 63 65 20 74 6f 20 75 73 65 20 45 61 73 79 41
                                                                                                          Data Ascii: Guide</a></p> <p class="navbar"><a class="navbar" href="contact.html">Contact Us</a></p> </div> <div id="right" style="visibility: hidden"> <h3>Order an EasyAssist licence</h3> <p>You can order a licence to use EasyA


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.44976543.250.142.314435080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-29 13:28:55 UTC573OUTGET /easyassist_default.css HTTP/1.1
                                                                                                          Host: www.easyassist.com.au
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://www.easyassist.com.au/order.html
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-29 13:28:56 UTC465INHTTP/1.1 200 OK
                                                                                                          Connection: close
                                                                                                          cache-control: public, max-age=604800
                                                                                                          expires: Sun, 05 Jan 2025 13:28:56 GMT
                                                                                                          content-type: text/css
                                                                                                          last-modified: Fri, 10 Jul 2020 06:14:22 GMT
                                                                                                          accept-ranges: bytes
                                                                                                          content-length: 3354
                                                                                                          date: Sun, 29 Dec 2024 13:28:56 GMT
                                                                                                          server: LiteSpeed
                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                          2024-12-29 13:28:56 UTC3354INData Raw: 61 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 61 2e 63 75 72 72 65 6e 74 70 61 67 65 62 69 6c 6c 69 6e 67 67 75 69 64 65 20 7b 0d 0a 20 20 20 63 6f 6c 6f 72 3a 20 6e 61 76 79 3b 0d 0a 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0d 0a 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 69 6d 61 67 65 73 2f 62 61 63 6b 67 72 61 64 69 65 6e 74 2e 6a
                                                                                                          Data Ascii: a:hover { text-decoration: underline;}a.currentpagebillingguide { color: navy; text-align: right; font-weight: bold; text-decoration: underline;}body { text-align: center; background-image: url(images/backgradient.j


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.44976443.250.142.314435080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-29 13:28:55 UTC632OUTGET /images/easyassistgraphic704x124.jpg HTTP/1.1
                                                                                                          Host: www.easyassist.com.au
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://www.easyassist.com.au/order.html
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-29 13:28:56 UTC468INHTTP/1.1 200 OK
                                                                                                          Connection: close
                                                                                                          cache-control: public, max-age=604800
                                                                                                          expires: Sun, 05 Jan 2025 13:28:56 GMT
                                                                                                          content-type: image/jpeg
                                                                                                          last-modified: Fri, 10 Jul 2020 06:29:48 GMT
                                                                                                          accept-ranges: bytes
                                                                                                          content-length: 27205
                                                                                                          date: Sun, 29 Dec 2024 13:28:56 GMT
                                                                                                          server: LiteSpeed
                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                          2024-12-29 13:28:56 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 7c 02 c0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 07 05 06 08 04 03 09 02 01 ff c4 00 5f 10 00 01 03 03 03 01 05 04 06 03 06 0f 0c 09 05 00 01 02 03 04 00 05 06 07 11 12 21 08 13 31 41 61 14 22 51 71 15 23 32 42 81 91
                                                                                                          Data Ascii: JFIFHHCC|"_!1Aa"Qq#2B
                                                                                                          2024-12-29 13:28:56 UTC10821INData Raw: f2 bd 2a 52 b8 63 17 96 57 95 e3 0d 93 b2 63 72 73 8c e8 88 1e 49 4b aa 43 a9 48 f0 0e 9a 90 63 b3 33 85 58 ca b0 6a 9d 4c ee 97 1f 95 a7 28 a2 8a 65 59 22 8a 28 a1 0b f0 eb a8 61 a5 b8 e2 d2 db 68 05 4a 5a 8e c1 20 78 92 6b 3d dd f2 d3 ac 99 7d 8e f1 6e 61 d6 b0 db 19 7a 44 09 8f a7 82 ae 92 9c 6c b4 1f 6d 07 aa 59 43 4b 79 29 52 b6 2e 17 79 01 c5 29 52 dc 1a a1 8f cc cb 34 d3 2d b1 db d6 1b 9f 73 b4 4b 85 1d 6a 3b 04 b8 e3 2b 42 0e ff 00 35 0a 49 e2 5a 83 8f 5d ac 11 16 8b 84 4b 7b cd 36 96 64 5b e4 bc 96 9e 86 ea 40 0b 65 c4 12 0a 16 83 d0 82 3c aa 65 34 61 ee 24 f2 59 5f 68 2b 25 a5 81 ac 8c 68 fb 82 7a 76 f9 ab 6d 15 15 fa 59 63 ff 00 7e 6d ff 00 e5 48 ff 00 6d 1f a5 96 3f f7 e6 df fe 54 8f f6 d5 97 08 2f 37 f1 0e e8 a2 b2 4d 3f 66 f5 92 5b 72 4b 7d
                                                                                                          Data Ascii: *RcWcrsIKCHc3XjL(eY"(ahJZ xk=}nazDlmYCKy)R.y)R4-sKj;+B5IZ]K{6d[@e<e4a$Y_h+%hzvmYc~mHm?T/7M?f[rK}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.44976743.250.142.314435080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-29 13:28:58 UTC632OUTGET /images/backgradient.jpg HTTP/1.1
                                                                                                          Host: www.easyassist.com.au
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://www.easyassist.com.au/easyassist_default.css
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-29 13:28:59 UTC466INHTTP/1.1 200 OK
                                                                                                          Connection: close
                                                                                                          cache-control: public, max-age=604800
                                                                                                          expires: Sun, 05 Jan 2025 13:28:58 GMT
                                                                                                          content-type: image/jpeg
                                                                                                          last-modified: Fri, 10 Jul 2020 06:29:48 GMT
                                                                                                          accept-ranges: bytes
                                                                                                          content-length: 461
                                                                                                          date: Sun, 29 Dec 2024 13:28:58 GMT
                                                                                                          server: LiteSpeed
                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                          2024-12-29 13:28:59 UTC461INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 ce 00 01 03 01 22 00 02 11 01 03 11 01 ff c4 00 17 00 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 02 01 08 ff c4 00 17 10 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 11 12 01 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 01 06 08 ff
                                                                                                          Data Ascii: JFIFCC"


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          4192.168.2.44976943.250.142.314435080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-29 13:28:58 UTC380OUTGET /images/easyassistgraphic704x124.jpg HTTP/1.1
                                                                                                          Host: www.easyassist.com.au
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-29 13:28:59 UTC468INHTTP/1.1 200 OK
                                                                                                          Connection: close
                                                                                                          cache-control: public, max-age=604800
                                                                                                          expires: Sun, 05 Jan 2025 13:28:59 GMT
                                                                                                          content-type: image/jpeg
                                                                                                          last-modified: Fri, 10 Jul 2020 06:29:48 GMT
                                                                                                          accept-ranges: bytes
                                                                                                          content-length: 27205
                                                                                                          date: Sun, 29 Dec 2024 13:28:59 GMT
                                                                                                          server: LiteSpeed
                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                          2024-12-29 13:28:59 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 7c 02 c0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 07 05 06 08 04 03 09 02 01 ff c4 00 5f 10 00 01 03 03 03 01 05 04 06 03 06 0f 0c 09 05 00 01 02 03 04 00 05 06 07 11 12 21 08 13 31 41 61 14 22 51 71 15 23 32 42 81 91
                                                                                                          Data Ascii: JFIFHHCC|"_!1Aa"Qq#2B
                                                                                                          2024-12-29 13:28:59 UTC10821INData Raw: f2 bd 2a 52 b8 63 17 96 57 95 e3 0d 93 b2 63 72 73 8c e8 88 1e 49 4b aa 43 a9 48 f0 0e 9a 90 63 b3 33 85 58 ca b0 6a 9d 4c ee 97 1f 95 a7 28 a2 8a 65 59 22 8a 28 a1 0b f0 eb a8 61 a5 b8 e2 d2 db 68 05 4a 5a 8e c1 20 78 92 6b 3d dd f2 d3 ac 99 7d 8e f1 6e 61 d6 b0 db 19 7a 44 09 8f a7 82 ae 92 9c 6c b4 1f 6d 07 aa 59 43 4b 79 29 52 b6 2e 17 79 01 c5 29 52 dc 1a a1 8f cc cb 34 d3 2d b1 db d6 1b 9f 73 b4 4b 85 1d 6a 3b 04 b8 e3 2b 42 0e ff 00 35 0a 49 e2 5a 83 8f 5d ac 11 16 8b 84 4b 7b cd 36 96 64 5b e4 bc 96 9e 86 ea 40 0b 65 c4 12 0a 16 83 d0 82 3c aa 65 34 61 ee 24 f2 59 5f 68 2b 25 a5 81 ac 8c 68 fb 82 7a 76 f9 ab 6d 15 15 fa 59 63 ff 00 7e 6d ff 00 e5 48 ff 00 6d 1f a5 96 3f f7 e6 df fe 54 8f f6 d5 97 08 2f 37 f1 0e e8 a2 b2 4d 3f 66 f5 92 5b 72 4b 7d
                                                                                                          Data Ascii: *RcWcrsIKCHc3XjL(eY"(ahJZ xk=}nazDlmYCKy)R.y)R4-sKj;+B5IZ]K{6d[@e<e4a$Y_h+%hzvmYc~mHm?T/7M?f[rK}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          5192.168.2.44977343.250.142.314435080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-29 13:29:01 UTC726OUTGET /paymentinstructions.html HTTP/1.1
                                                                                                          Host: www.easyassist.com.au
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          Referer: https://www.easyassist.com.au/order.html
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-29 13:29:01 UTC388INHTTP/1.1 200 OK
                                                                                                          Connection: close
                                                                                                          content-type: text/html
                                                                                                          last-modified: Thu, 06 Jul 2023 04:31:31 GMT
                                                                                                          accept-ranges: bytes
                                                                                                          content-length: 10571
                                                                                                          date: Sun, 29 Dec 2024 13:29:01 GMT
                                                                                                          server: LiteSpeed
                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                          2024-12-29 13:29:01 UTC10571INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0d 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0d 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0d 3c 68 65 61 64 3e 0d 20 20 3c 74 69 74 6c 65 3e 45 61 73 79 41 73 73 69 73 74 20 2d 20 54 68 65 20 53 75 72 67 69 63 61 6c 20 41 73 73 69 73 74 61 6e 74 20 46 65 65 20 43 61 6c 63 75 6c 61 74 6f 72 3c 2f 74 69 74 6c
                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head> <title>EasyAssist - The Surgical Assistant Fee Calculator</titl


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          6192.168.2.44977443.250.142.314435080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-29 13:29:01 UTC615OUTGET /images/favicon.ico HTTP/1.1
                                                                                                          Host: www.easyassist.com.au
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://www.easyassist.com.au/order.html
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-29 13:29:01 UTC468INHTTP/1.1 200 OK
                                                                                                          Connection: close
                                                                                                          cache-control: public, max-age=604800
                                                                                                          expires: Sun, 05 Jan 2025 13:29:01 GMT
                                                                                                          content-type: image/x-icon
                                                                                                          last-modified: Fri, 10 Jul 2020 06:29:50 GMT
                                                                                                          accept-ranges: bytes
                                                                                                          content-length: 894
                                                                                                          date: Sun, 29 Dec 2024 13:29:01 GMT
                                                                                                          server: LiteSpeed
                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                          2024-12-29 13:29:01 UTC894INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 18 00 68 03 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 18 00 00 00 00 00 00 00 00 00 48 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 6e 6e bf bf bf 70 70 70 6b 6b 6b 67 67 67 63 63 63 65 65 65 55 55 55 3f 3f 3f 28 28 28 12 12 12 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 8d 8d 8d 6f 9b c7 3f 6f 9e 39 63 8c 33 56 7a 2c 4a 68 ad ad ad c6 c6 bb 4a 4a 41 4e 4e 4e fc fc fc f6 f6 f6 6e 6e 6e 76 76 76 5a 5a 5a 00 00 00 a3 a3 a3 7f bf ff 61 b0 ff 61 b0 ff 61 b0 ff 61 b0 fe a9 ab ac ff ff b5 ff ff 7d 69 69 38 db db db f8 f8 dc c9 c9 64 b8 b8 87 66 66 66 00
                                                                                                          Data Ascii: h( HHnnnpppkkkgggccceeeUUU???(((o?o9c3Vz,JhJJANNNnnnvvvZZZaaaa}ii8dfff


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          7192.168.2.44977543.250.142.314435080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-29 13:29:01 UTC368OUTGET /images/backgradient.jpg HTTP/1.1
                                                                                                          Host: www.easyassist.com.au
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-29 13:29:01 UTC466INHTTP/1.1 200 OK
                                                                                                          Connection: close
                                                                                                          cache-control: public, max-age=604800
                                                                                                          expires: Sun, 05 Jan 2025 13:29:01 GMT
                                                                                                          content-type: image/jpeg
                                                                                                          last-modified: Fri, 10 Jul 2020 06:29:48 GMT
                                                                                                          accept-ranges: bytes
                                                                                                          content-length: 461
                                                                                                          date: Sun, 29 Dec 2024 13:29:01 GMT
                                                                                                          server: LiteSpeed
                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                          2024-12-29 13:29:01 UTC461INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 ce 00 01 03 01 22 00 02 11 01 03 11 01 ff c4 00 17 00 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 02 01 08 ff c4 00 17 10 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 11 12 01 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 01 06 08 ff
                                                                                                          Data Ascii: JFIFCC"


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          8192.168.2.449783151.101.65.214435080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-29 13:29:03 UTC608OUTGET /en_AU/i/btn/btn_buynow_SM.gif HTTP/1.1
                                                                                                          Host: www.paypal.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://www.easyassist.com.au/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-29 13:29:04 UTC1359INHTTP/1.1 301 Moved Permanently
                                                                                                          Connection: close
                                                                                                          Content-Length: 0
                                                                                                          Accept-Ch: Sec-CH-UA-Full
                                                                                                          Cache-Control: max-age=0, no-cache, no-store, must-revalidate
                                                                                                          Location: https://www.paypalobjects.com/en_AU/i/btn/btn_buynow_SM.gif
                                                                                                          Origin-Trial: AmF3SS0NWoXo3HaojgmIVVXavukRnZH597u+xZNXRCiKWzSKzfNPHw9NC32GmblY12+HXpkCEYeYGyvRBNkkJg0AAABbeyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlRwY2QiLCJleHBpcnkiOjE3MzUzNDM5OTksImlzU3ViZG9tYWluIjp0cnVlfQ==
                                                                                                          Paypal-Debug-Id: f851954dfc4f8
                                                                                                          Set-Cookie: ts=vreXpYrS%3D1767014943%26vteXpYrS%3D1735480743%26vr%3D129b20a31940ad1098a6f963f0e58267%26vt%3D129b20a31940ad1098a6f963f0e58266%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Mon, 29 Dec 2025 13:29:03 GMT; HttpOnly; Secure; SameSite=None
                                                                                                          Set-Cookie: ts_c=vr%3D129b20a31940ad1098a6f963f0e58267%26vt%3D129b20a31940ad1098a6f963f0e58266; Path=/; Domain=paypal.com; Expires=Mon, 29 Dec 2025 13:29:03 GMT; Secure; SameSite=None
                                                                                                          Traceparent: 00-0000000000000000000f851954dfc4f8-0f1fce128141e68f-01
                                                                                                          DC: ccg11-origin-www-1.paypal.com
                                                                                                          Accept-Ranges: bytes
                                                                                                          Via: 1.1 varnish, 1.1 varnish, 1.1 varnish
                                                                                                          Date: Sun, 29 Dec 2024 13:29:03 GMT
                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                          X-Served-By: cache-iad-kiad7000164-IAD, cache-nyc-kteb1890052-NYC, cache-nyc-kteb1890052-NYC
                                                                                                          X-Cache: MISS, MISS, MISS
                                                                                                          X-Cache-Hits: 0, 0, 0
                                                                                                          2024-12-29 13:29:04 UTC101INData Raw: 58 2d 54 69 6d 65 72 3a 20 53 31 37 33 35 34 37 38 39 34 34 2e 38 36 38 31 39 31 2c 56 53 30 2c 56 45 36 37 0d 0a 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 65 6e 63 6f 64 69 6e 67 3b 64 65 73 63 3d 22 22 2c 78 2d 63 64 6e 3b 64 65 73 63 3d 22 66 61 73 74 6c 79 22 0d 0a 0d 0a
                                                                                                          Data Ascii: X-Timer: S1735478944.868191,VS0,VE67Server-Timing: content-encoding;desc="",x-cdn;desc="fastly"


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          9192.168.2.449782151.101.65.214435080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-29 13:29:03 UTC600OUTGET /en_AU/i/scr/pixel.gif HTTP/1.1
                                                                                                          Host: www.paypal.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://www.easyassist.com.au/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-29 13:29:04 UTC1351INHTTP/1.1 301 Moved Permanently
                                                                                                          Connection: close
                                                                                                          Content-Length: 0
                                                                                                          Accept-Ch: Sec-CH-UA-Full
                                                                                                          Cache-Control: max-age=0, no-cache, no-store, must-revalidate
                                                                                                          Location: https://www.paypalobjects.com/en_AU/i/scr/pixel.gif
                                                                                                          Origin-Trial: AmF3SS0NWoXo3HaojgmIVVXavukRnZH597u+xZNXRCiKWzSKzfNPHw9NC32GmblY12+HXpkCEYeYGyvRBNkkJg0AAABbeyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlRwY2QiLCJleHBpcnkiOjE3MzUzNDM5OTksImlzU3ViZG9tYWluIjp0cnVlfQ==
                                                                                                          Paypal-Debug-Id: f851954bf5182
                                                                                                          Set-Cookie: ts=vreXpYrS%3D1767014943%26vteXpYrS%3D1735480743%26vr%3D129b20d11940a550c81fdd18f16ac147%26vt%3D129b20d11940a550c81fdd18f16ac146%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Mon, 29 Dec 2025 13:29:03 GMT; HttpOnly; Secure; SameSite=None
                                                                                                          Set-Cookie: ts_c=vr%3D129b20d11940a550c81fdd18f16ac147%26vt%3D129b20d11940a550c81fdd18f16ac146; Path=/; Domain=paypal.com; Expires=Mon, 29 Dec 2025 13:29:03 GMT; Secure; SameSite=None
                                                                                                          Traceparent: 00-0000000000000000000f851954bf5182-18165fae9d7ba4ff-01
                                                                                                          DC: ccg11-origin-www-1.paypal.com
                                                                                                          Accept-Ranges: bytes
                                                                                                          Via: 1.1 varnish, 1.1 varnish, 1.1 varnish
                                                                                                          Date: Sun, 29 Dec 2024 13:29:03 GMT
                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                          X-Served-By: cache-iad-kiad7000139-IAD, cache-ewr-kewr1740033-EWR, cache-ewr-kewr1740033-EWR
                                                                                                          X-Cache: MISS, MISS, MISS
                                                                                                          X-Cache-Hits: 0, 0, 0
                                                                                                          2024-12-29 13:29:04 UTC101INData Raw: 58 2d 54 69 6d 65 72 3a 20 53 31 37 33 35 34 37 38 39 34 34 2e 39 31 32 31 33 38 2c 56 53 30 2c 56 45 37 33 0d 0a 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 65 6e 63 6f 64 69 6e 67 3b 64 65 73 63 3d 22 22 2c 78 2d 63 64 6e 3b 64 65 73 63 3d 22 66 61 73 74 6c 79 22 0d 0a 0d 0a
                                                                                                          Data Ascii: X-Timer: S1735478944.912138,VS0,VE73Server-Timing: content-encoding;desc="",x-cdn;desc="fastly"


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          10192.168.2.449791192.229.221.254435080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-29 13:29:06 UTC615OUTGET /en_AU/i/btn/btn_buynow_SM.gif HTTP/1.1
                                                                                                          Host: www.paypalobjects.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://www.easyassist.com.au/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-29 13:29:06 UTC666INHTTP/1.1 200 OK
                                                                                                          Accept-Ranges: bytes
                                                                                                          Cache-Control: s-maxage=31536000, public,max-age=3600
                                                                                                          Content-Type: image/gif
                                                                                                          Date: Sun, 29 Dec 2024 13:29:06 GMT
                                                                                                          DC: ccg11-origin-www-1.paypal.com
                                                                                                          Etag: "643edd22-62d"
                                                                                                          Expires: Sun, 29 Dec 2024 14:29:06 GMT
                                                                                                          Last-Modified: Tue, 18 Apr 2023 18:10:42 GMT
                                                                                                          Paypal-Debug-Id: edc461fd26e75
                                                                                                          Server: ECAcc (lhd/35D6)
                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                          Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
                                                                                                          Traceparent: 00-0000000000000000000edc461fd26e75-94a6ba7f3cb54575-01
                                                                                                          X-Cache: HIT
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Content-Length: 1581
                                                                                                          Connection: close
                                                                                                          2024-12-29 13:29:06 UTC1581INData Raw: 47 49 46 38 39 61 56 00 15 00 f7 30 00 ff ac 2d fe e3 af fe e1 a9 fe e0 a4 fe de 9f ff ba 4d ff af 33 ff fc f5 ff ec d0 40 51 56 ff b1 3a 40 5f 78 10 3e 6a ff b4 40 40 51 58 8f 7f 58 10 3b 62 9e 9f 90 ce c2 a1 7f 8a 88 20 49 6e 20 48 6d 9f 7d 3e 50 69 79 7f 89 83 40 55 60 50 6a 7d 40 5e 76 10 3b 64 70 7f 83 50 59 54 60 5f 4e bf 8e 3b 60 73 7b fe b7 47 8e 93 86 80 70 49 ae ac 98 be b5 94 ee d8 aa bf 8b 36 40 5e 74 40 5f 77 20 42 5f 7f 8a 85 60 75 81 df 9a 2e ef a2 2a cf 0b 02 30 54 72 9e 9e 8a be b7 9d 7f 8d 8e ef b2 4f 50 5d 5e 70 67 4a ce 07 02 10 3e 6b ce be 94 af 90 55 30 4a 5b be b5 98 fe b8 4a ee db b1 9e 9f 8d 20 4a 71 cf 95 38 ce c0 9c ee d6 a5 50 6a 7b df a9 50 8e 94 89 50 6b 7f fe d5 8b ee dd b7 20 44 63 ff a9 34 80 77 59 fe b7 4b fe d7 91 fe bc
                                                                                                          Data Ascii: GIF89aV0-M3@QV:@_x>j@@QXX;b In Hm}>Piy@U`Pj}@^v;dpPYT`_N;`s{GpI6@^t@_w B_`u.*0TrOP]^pgJ>kU0J[J Jq8Pj{PPk Dc4wYK


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          11192.168.2.449790192.229.221.254435080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-29 13:29:06 UTC607OUTGET /en_AU/i/scr/pixel.gif HTTP/1.1
                                                                                                          Host: www.paypalobjects.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://www.easyassist.com.au/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-29 13:29:06 UTC663INHTTP/1.1 200 OK
                                                                                                          Accept-Ranges: bytes
                                                                                                          Cache-Control: s-maxage=31536000, public,max-age=3600
                                                                                                          Content-Type: image/gif
                                                                                                          Date: Sun, 29 Dec 2024 13:29:06 GMT
                                                                                                          DC: ccg11-origin-www-1.paypal.com
                                                                                                          Etag: "5d5637b7-2b"
                                                                                                          Expires: Sun, 29 Dec 2024 14:29:06 GMT
                                                                                                          Last-Modified: Fri, 16 Aug 2019 04:57:27 GMT
                                                                                                          Paypal-Debug-Id: edf0fefe529bb
                                                                                                          Server: ECAcc (lhd/35FA)
                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                          Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
                                                                                                          Traceparent: 00-0000000000000000000edf0fefe529bb-58e0e20eccc365ad-01
                                                                                                          X-Cache: HIT
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Content-Length: 43
                                                                                                          Connection: close
                                                                                                          2024-12-29 13:29:06 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          12192.168.2.44979843.250.142.314435080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-29 13:29:08 UTC629OUTGET /images/favicon.ico HTTP/1.1
                                                                                                          Host: www.easyassist.com.au
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://www.easyassist.com.au/paymentinstructions.html
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-29 13:29:09 UTC468INHTTP/1.1 200 OK
                                                                                                          Connection: close
                                                                                                          cache-control: public, max-age=604800
                                                                                                          expires: Sun, 05 Jan 2025 13:29:08 GMT
                                                                                                          content-type: image/x-icon
                                                                                                          last-modified: Fri, 10 Jul 2020 06:29:50 GMT
                                                                                                          accept-ranges: bytes
                                                                                                          content-length: 894
                                                                                                          date: Sun, 29 Dec 2024 13:29:08 GMT
                                                                                                          server: LiteSpeed
                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                          2024-12-29 13:29:09 UTC894INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 18 00 68 03 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 18 00 00 00 00 00 00 00 00 00 48 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 6e 6e bf bf bf 70 70 70 6b 6b 6b 67 67 67 63 63 63 65 65 65 55 55 55 3f 3f 3f 28 28 28 12 12 12 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 8d 8d 8d 6f 9b c7 3f 6f 9e 39 63 8c 33 56 7a 2c 4a 68 ad ad ad c6 c6 bb 4a 4a 41 4e 4e 4e fc fc fc f6 f6 f6 6e 6e 6e 76 76 76 5a 5a 5a 00 00 00 a3 a3 a3 7f bf ff 61 b0 ff 61 b0 ff 61 b0 ff 61 b0 fe a9 ab ac ff ff b5 ff ff 7d 69 69 38 db db db f8 f8 dc c9 c9 64 b8 b8 87 66 66 66 00
                                                                                                          Data Ascii: h( HHnnnpppkkkgggccceeeUUU???(((o?o9c3Vz,JhJJANNNnnnvvvZZZaaaa}ii8dfff


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          13192.168.2.449800192.229.221.254435080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-29 13:29:08 UTC374OUTGET /en_AU/i/btn/btn_buynow_SM.gif HTTP/1.1
                                                                                                          Host: www.paypalobjects.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-29 13:29:09 UTC666INHTTP/1.1 200 OK
                                                                                                          Accept-Ranges: bytes
                                                                                                          Cache-Control: s-maxage=31536000, public,max-age=3600
                                                                                                          Content-Type: image/gif
                                                                                                          Date: Sun, 29 Dec 2024 13:29:09 GMT
                                                                                                          DC: ccg11-origin-www-1.paypal.com
                                                                                                          Etag: "643edd22-62d"
                                                                                                          Expires: Sun, 29 Dec 2024 14:29:09 GMT
                                                                                                          Last-Modified: Tue, 18 Apr 2023 18:10:42 GMT
                                                                                                          Paypal-Debug-Id: edc461fd26e75
                                                                                                          Server: ECAcc (lhd/35D6)
                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                          Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
                                                                                                          Traceparent: 00-0000000000000000000edc461fd26e75-94a6ba7f3cb54575-01
                                                                                                          X-Cache: HIT
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Content-Length: 1581
                                                                                                          Connection: close
                                                                                                          2024-12-29 13:29:09 UTC1581INData Raw: 47 49 46 38 39 61 56 00 15 00 f7 30 00 ff ac 2d fe e3 af fe e1 a9 fe e0 a4 fe de 9f ff ba 4d ff af 33 ff fc f5 ff ec d0 40 51 56 ff b1 3a 40 5f 78 10 3e 6a ff b4 40 40 51 58 8f 7f 58 10 3b 62 9e 9f 90 ce c2 a1 7f 8a 88 20 49 6e 20 48 6d 9f 7d 3e 50 69 79 7f 89 83 40 55 60 50 6a 7d 40 5e 76 10 3b 64 70 7f 83 50 59 54 60 5f 4e bf 8e 3b 60 73 7b fe b7 47 8e 93 86 80 70 49 ae ac 98 be b5 94 ee d8 aa bf 8b 36 40 5e 74 40 5f 77 20 42 5f 7f 8a 85 60 75 81 df 9a 2e ef a2 2a cf 0b 02 30 54 72 9e 9e 8a be b7 9d 7f 8d 8e ef b2 4f 50 5d 5e 70 67 4a ce 07 02 10 3e 6b ce be 94 af 90 55 30 4a 5b be b5 98 fe b8 4a ee db b1 9e 9f 8d 20 4a 71 cf 95 38 ce c0 9c ee d6 a5 50 6a 7b df a9 50 8e 94 89 50 6b 7f fe d5 8b ee dd b7 20 44 63 ff a9 34 80 77 59 fe b7 4b fe d7 91 fe bc
                                                                                                          Data Ascii: GIF89aV0-M3@QV:@_x>j@@QXX;b In Hm}>Piy@U`Pj}@^v;dpPYT`_N;`s{GpI6@^t@_w B_`u.*0TrOP]^pgJ>kU0J[J Jq8Pj{PPk Dc4wYK


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          14192.168.2.449799192.229.221.254435080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-29 13:29:08 UTC366OUTGET /en_AU/i/scr/pixel.gif HTTP/1.1
                                                                                                          Host: www.paypalobjects.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-29 13:29:09 UTC663INHTTP/1.1 200 OK
                                                                                                          Accept-Ranges: bytes
                                                                                                          Cache-Control: s-maxage=31536000, public,max-age=3600
                                                                                                          Content-Type: image/gif
                                                                                                          Date: Sun, 29 Dec 2024 13:29:09 GMT
                                                                                                          DC: ccg11-origin-www-1.paypal.com
                                                                                                          Etag: "5d5637b7-2b"
                                                                                                          Expires: Sun, 29 Dec 2024 14:29:09 GMT
                                                                                                          Last-Modified: Fri, 16 Aug 2019 04:57:27 GMT
                                                                                                          Paypal-Debug-Id: edf0fefe529bb
                                                                                                          Server: ECAcc (lhd/35FA)
                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                          Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
                                                                                                          Traceparent: 00-0000000000000000000edf0fefe529bb-58e0e20eccc365ad-01
                                                                                                          X-Cache: HIT
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Content-Length: 43
                                                                                                          Connection: close
                                                                                                          2024-12-29 13:29:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          15192.168.2.44980643.250.142.314435080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2024-12-29 13:29:10 UTC363OUTGET /images/favicon.ico HTTP/1.1
                                                                                                          Host: www.easyassist.com.au
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2024-12-29 13:29:11 UTC468INHTTP/1.1 200 OK
                                                                                                          Connection: close
                                                                                                          cache-control: public, max-age=604800
                                                                                                          expires: Sun, 05 Jan 2025 13:29:11 GMT
                                                                                                          content-type: image/x-icon
                                                                                                          last-modified: Fri, 10 Jul 2020 06:29:50 GMT
                                                                                                          accept-ranges: bytes
                                                                                                          content-length: 894
                                                                                                          date: Sun, 29 Dec 2024 13:29:11 GMT
                                                                                                          server: LiteSpeed
                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                          2024-12-29 13:29:11 UTC894INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 18 00 68 03 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 18 00 00 00 00 00 00 00 00 00 48 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 6e 6e bf bf bf 70 70 70 6b 6b 6b 67 67 67 63 63 63 65 65 65 55 55 55 3f 3f 3f 28 28 28 12 12 12 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 8d 8d 8d 6f 9b c7 3f 6f 9e 39 63 8c 33 56 7a 2c 4a 68 ad ad ad c6 c6 bb 4a 4a 41 4e 4e 4e fc fc fc f6 f6 f6 6e 6e 6e 76 76 76 5a 5a 5a 00 00 00 a3 a3 a3 7f bf ff 61 b0 ff 61 b0 ff 61 b0 ff 61 b0 fe a9 ab ac ff ff b5 ff ff 7d 69 69 38 db db db f8 f8 dc c9 c9 64 b8 b8 87 66 66 66 00
                                                                                                          Data Ascii: h( HHnnnpppkkkgggccceeeUUU???(((o?o9c3Vz,JhJJANNNnnnvvvZZZaaaa}ii8dfff


                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to dive into process behavior distribution

                                                                                                          Click to jump to process

                                                                                                          Target ID:0
                                                                                                          Start time:08:27:58
                                                                                                          Start date:29/12/2024
                                                                                                          Path:C:\Users\user\Desktop\installeasyassist.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\installeasyassist.exe"
                                                                                                          Imagebase:0x210000
                                                                                                          File size:3'185'096 bytes
                                                                                                          MD5 hash:A9289858A27B07386E9BB49D3B671F5F
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:2
                                                                                                          Start time:08:28:16
                                                                                                          Start date:29/12/2024
                                                                                                          Path:C:\EasyAssist\Data\easyassistupdate.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\EasyAssist\Data\easyassistupdate.exe" /q
                                                                                                          Imagebase:0x3c0000
                                                                                                          File size:2'478'576 bytes
                                                                                                          MD5 hash:9017DF9DF3C847E35C3A4C67C4ADA376
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:6
                                                                                                          Start time:08:28:26
                                                                                                          Start date:29/12/2024
                                                                                                          Path:C:\EasyAssist\GA.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\EasyAssist\GA.exe" A S-1-1-0 C:\ProgramData\safclic.dat
                                                                                                          Imagebase:0x400000
                                                                                                          File size:8'192 bytes
                                                                                                          MD5 hash:A5F642A79BF4B107DD9AEDD98BF4ED8C
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:7
                                                                                                          Start time:08:28:30
                                                                                                          Start date:29/12/2024
                                                                                                          Path:C:\EasyAssist\easyassist.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\EasyAssist\EasyAssist.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:192'512 bytes
                                                                                                          MD5 hash:7CEFF07109C71FDEC5E1D448E91618A1
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:8
                                                                                                          Start time:08:28:31
                                                                                                          Start date:29/12/2024
                                                                                                          Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                                                                          Imagebase:0xfd0000
                                                                                                          File size:53'161'064 bytes
                                                                                                          MD5 hash:4A871771235598812032C822E6F68F19
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:false

                                                                                                          Target ID:12
                                                                                                          Start time:08:28:44
                                                                                                          Start date:29/12/2024
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.easyassist.com.au/order.html
                                                                                                          Imagebase:0x7ff76e190000
                                                                                                          File size:3'242'272 bytes
                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:false

                                                                                                          Target ID:13
                                                                                                          Start time:08:28:46
                                                                                                          Start date:29/12/2024
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2032,i,3937009319632882698,9883249847199975624,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                          Imagebase:0x7ff76e190000
                                                                                                          File size:3'242'272 bytes
                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:false

                                                                                                          Target ID:15
                                                                                                          Start time:08:29:35
                                                                                                          Start date:29/12/2024
                                                                                                          Path:C:\Windows\splwow64.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\splwow64.exe 8192
                                                                                                          Imagebase:0x7ff7f8740000
                                                                                                          File size:163'840 bytes
                                                                                                          MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:false

                                                                                                          Reset < >

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:31.1%
                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                            Signature Coverage:17.9%
                                                                                                            Total number of Nodes:195
                                                                                                            Total number of Limit Nodes:9
                                                                                                            execution_graph 690 211a1a 691 211a2f 690->691 693 211a34 690->693 694 211973 691->694 695 21199c 694->695 696 211986 ReadFile 695->696 697 2119aa 695->697 696->695 698 2119af GetLastError 696->698 697->693 698->697 699 2115ad GetCurrentProcessId GetVersionExW 700 2115f0 GetSystemTimeAsFileTime GetCurrentThreadId GetTickCount GetModuleFileNameW 699->700 702 211657 GetLastError 700->702 703 211698 GetModuleHandleW 700->703 704 211662 702->704 705 21167c 702->705 706 211872 703->706 707 2116af 703->707 775 211077 wvsprintfA OutputDebugStringA MessageBoxA 704->775 776 211077 wvsprintfA OutputDebugStringA MessageBoxA 705->776 780 211077 wvsprintfA OutputDebugStringA MessageBoxA 706->780 707->706 718 2116bb 707->718 711 2116f0 777 211077 wvsprintfA OutputDebugStringA MessageBoxA 711->777 712 2117e4 714 21166c 712->714 715 21188d FreeLibrary 712->715 716 2118fa 714->716 717 2118aa GetFileAttributesW 714->717 715->715 719 21189a GetLastError 715->719 772 211920 716->772 717->716 720 2118bc SetFileAttributesW 717->720 718->711 724 21171d GetTempPathW 718->724 719->714 722 2118d0 DeleteFileW 720->722 722->716 725 2118e1 GetLastError 722->725 726 211733 GetLastError 724->726 727 211744 wsprintfW 724->727 725->716 728 2118ec Sleep 725->728 726->705 744 2110a9 727->744 728->716 728->722 732 2117b1 LoadLibraryExW 734 2117f6 GetProcAddress 732->734 735 2117cc GetLastError 732->735 733 21178d 778 211077 wvsprintfA OutputDebugStringA MessageBoxA 733->778 738 211809 GetLastError 734->738 739 21181e lstrlenW 734->739 737 2117df 735->737 779 211077 wvsprintfA OutputDebugStringA MessageBoxA 737->779 738->737 754 211461 739->754 745 2110b6 744->745 753 2110bc 745->753 781 211e8c 745->781 749 211100 749->732 749->733 836 211e70 753->836 881 211108 GetSystemDirectoryW 754->881 757 211483 904 2112ab CreateFileW 757->904 761 2114ab GetCommandLineW 765 2114bf lstrlenW lstrlenW lstrlenW 761->765 763 2114a2 763->761 924 21190f GetProcessHeap RtlAllocateHeap 765->924 767 21153e 768 211920 2 API calls 767->768 769 21159c 768->769 770 211920 2 API calls 769->770 771 2115a4 wsprintfW KiUserCallbackDispatcher 770->771 771->712 773 211902 ExitProcess 772->773 774 211924 GetProcessHeap RtlFreeHeap 772->774 774->773 775->714 776->714 777->714 778->714 779->712 780->712 782 211ea7 781->782 783 2110ce 781->783 843 21190f GetProcessHeap RtlAllocateHeap 782->843 783->753 804 211ff4 783->804 785 211eb8 CreateFileW 786 211ef6 785->786 787 211ee9 GetLastError 785->787 788 211efb SetFilePointer 786->788 789 211f0c 786->789 800 211f60 787->800 788->787 788->789 844 2119c7 789->844 793 2119c7 2 API calls 794 211f49 793->794 795 2119c7 2 API calls 794->795 794->800 796 211f83 795->796 796->800 848 21190f GetProcessHeap RtlAllocateHeap 796->848 798 211f91 799 211fb0 798->799 798->800 849 21190f GetProcessHeap RtlAllocateHeap 799->849 851 211a5c 800->851 802 211fc8 850 21190f GetProcessHeap RtlAllocateHeap 802->850 805 212003 804->805 806 2110e4 804->806 805->806 808 212015 805->808 806->753 809 211afd 806->809 808->805 808->806 867 211d34 808->867 810 211b14 809->810 811 211d26 809->811 810->811 812 211b50 GetFileAttributesW 810->812 813 211b24 PostMessageW PostMessageW 810->813 811->753 815 211b6b 812->815 816 211b5e SetFileAttributesW 812->816 813->812 814 211b4e 813->814 814->812 880 21190f GetProcessHeap RtlAllocateHeap 815->880 816->815 818 211b75 CreateFileW 819 211ba8 GetLastError 818->819 830 211bb6 818->830 820 211ca9 819->820 821 21194b 3 API calls 820->821 823 211cd3 821->823 822 211cd8 SetFileTime 824 21194b 3 API calls 822->824 823->811 827 211d0c PostMessageW 823->827 825 211cf1 824->825 825->823 826 211cf8 SetFileAttributesW 825->826 826->823 827->811 828 211d24 827->828 828->811 829 211c30 WriteFile 829->830 831 211c9e GetLastError 829->831 830->820 830->822 830->829 832 211c71 PostMessageW 830->832 834 211cd5 830->834 831->830 832->830 833 211c86 832->833 833->830 835 211cc4 833->835 834->822 835->820 837 211e77 836->837 838 211e7c 836->838 837->749 839 211a5c 3 API calls 838->839 840 211e81 839->840 841 211920 2 API calls 840->841 842 211e88 841->842 842->749 843->785 845 2119d4 844->845 847 2119d9 844->847 845->793 845->800 846 211973 2 API calls 846->847 847->845 847->846 848->798 849->802 850->783 852 211a63 851->852 853 211a68 851->853 852->783 855 211920 2 API calls 853->855 861 211a88 853->861 856 211a78 855->856 858 211920 2 API calls 856->858 859 211a80 858->859 860 211920 2 API calls 859->860 860->861 862 21194b 861->862 863 211952 CloseHandle 862->863 864 21195c 862->864 863->864 865 211920 2 API calls 864->865 866 211964 865->866 866->783 868 211d4c 867->868 876 211d44 867->876 869 211d80 868->869 870 211d5a PostMessageW PostMessageW 868->870 879 21190f GetProcessHeap RtlAllocateHeap 869->879 870->869 872 211e28 873 211920 2 API calls 872->873 874 211e4b 873->874 875 211e52 PostMessageW 874->875 874->876 875->876 876->808 877 211e04 PostMessageW 878 211d96 877->878 878->872 878->877 879->878 880->818 882 211288 GetLastError 881->882 886 21113c 881->886 883 21128e 882->883 884 211920 2 API calls 883->884 885 211296 884->885 887 2112a1 885->887 888 21129a FreeLibrary 885->888 886->883 889 21116b LoadLibraryExW 886->889 887->757 925 21190f GetProcessHeap RtlAllocateHeap 887->925 888->887 889->882 890 211189 GetProcAddress 889->890 890->882 891 2111a2 GetProcAddress 890->891 891->882 892 2111b4 GetProcAddress 891->892 892->882 893 2111c6 GetFileVersionInfoSizeW 892->893 893->883 894 2111dc 893->894 927 21190f GetProcessHeap RtlAllocateHeap 894->927 896 2111e1 896->883 897 2111ec GetFileVersionInfoW 896->897 897->883 898 211201 VerQueryValueW 897->898 898->883 899 211217 898->899 899->883 900 21121d wsprintfW 899->900 901 211252 900->901 901->883 928 21190f GetProcessHeap RtlAllocateHeap 901->928 903 21126c lstrcpynW 903->883 905 2112d8 GetFileSize 904->905 908 2112d1 904->908 906 2112f0 905->906 907 2112f4 CreateFileMappingW CloseHandle 905->907 906->907 907->908 909 211329 MapViewOfFile CloseHandle 907->909 908->761 926 21190f GetProcessHeap RtlAllocateHeap 908->926 909->908 910 21134e 909->910 912 2113f8 910->912 913 21136e 910->913 911 21144f UnmapViewOfFile 911->908 912->911 915 211430 912->915 921 211391 912->921 913->911 914 2113d9 913->914 917 2113b0 913->917 913->921 930 21190f GetProcessHeap RtlAllocateHeap 914->930 931 21190f GetProcessHeap RtlAllocateHeap 915->931 917->914 920 2113b6 917->920 919 2113e2 MultiByteToWideChar 919->911 929 21190f GetProcessHeap RtlAllocateHeap 920->929 921->911 923 2113bf MultiByteToWideChar 923->911 924->767 925->757 926->763 927->896 928->903 929->923 930->919 931->921

                                                                                                            Callgraph

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 2115ad-2115ee GetCurrentProcessId GetVersionExW 1 211610 0->1 2 2115f0-2115f7 0->2 3 21161a-211655 GetSystemTimeAsFileTime GetCurrentThreadId GetTickCount GetModuleFileNameW 1->3 4 211604-21160e 2->4 5 2115f9 2->5 6 211657-211660 GetLastError 3->6 7 211698-2116a9 GetModuleHandleW 3->7 4->3 5->1 8 2115fb-211602 5->8 9 211662-211677 call 211077 6->9 10 21167c-21167d 6->10 11 211872-21187d call 211077 7->11 12 2116af-2116b5 7->12 8->1 8->4 24 2118a0-2118a8 9->24 15 211682-211693 call 211077 10->15 22 211887-21188b 11->22 12->11 16 2116bb-2116ce 12->16 15->24 20 2116d0 16->20 21 2116fd-211718 call 211077 16->21 26 2116d3-2116e4 call 211000 20->26 21->24 22->24 27 21188d-211898 FreeLibrary 22->27 29 2118fa-211908 call 211920 ExitProcess 24->29 30 2118aa-2118ba GetFileAttributesW 24->30 36 2116f2-2116fb 26->36 37 2116e6-2116ee 26->37 27->27 33 21189a GetLastError 27->33 30->29 34 2118bc-2118cf SetFileAttributesW 30->34 33->24 38 2118d0-2118df DeleteFileW 34->38 36->21 41 21171d-211731 GetTempPathW 36->41 37->26 40 2116f0 37->40 38->29 42 2118e1-2118ea GetLastError 38->42 40->21 43 211733-21173f GetLastError 41->43 44 211744-211753 41->44 42->29 45 2118ec-2118f8 Sleep 42->45 43->15 46 211755-21175a 44->46 47 21175c-21178b wsprintfW call 2110a9 44->47 45->29 45->38 46->46 46->47 50 2117b1-2117ca LoadLibraryExW 47->50 51 21178d-2117ac call 211077 47->51 52 2117f6-211807 GetProcAddress 50->52 53 2117cc-2117da GetLastError 50->53 51->24 57 211809-21181c GetLastError 52->57 58 21181e-211842 lstrlenW call 211461 52->58 56 2117df-2117f1 call 211077 53->56 56->22 57->56 63 211844-211846 58->63 64 211848-21184b 58->64 65 211854-211870 wsprintfW KiUserCallbackDispatcher 63->65 64->65 66 21184d-211852 64->66 65->22 66->65 66->66
                                                                                                            APIs
                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 002115C8
                                                                                                            • GetVersionExW.KERNEL32(?), ref: 002115E1
                                                                                                            • GetSystemTimeAsFileTime.KERNEL32(?), ref: 0021161E
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00211624
                                                                                                            • GetTickCount.KERNEL32 ref: 00211630
                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 0021164D
                                                                                                            • GetLastError.KERNEL32 ref: 00211657
                                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 00211699
                                                                                                            • GetTempPathW.KERNEL32(00000208,?,00000008), ref: 00211729
                                                                                                            • GetLastError.KERNEL32 ref: 00211733
                                                                                                            • wsprintfW.USER32 ref: 00211769
                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,?,?,FFFF000F,000000FF,?), ref: 002117BF
                                                                                                            • GetLastError.KERNEL32 ref: 002117CC
                                                                                                            • GetProcAddress.KERNEL32(00000000,_TsuMainW@8), ref: 002117FC
                                                                                                            • GetLastError.KERNEL32 ref: 00211809
                                                                                                            • lstrlenW.KERNEL32(?), ref: 00211825
                                                                                                              • Part of subcall function 00211461: GetCommandLineW.KERNEL32(?,?,75BF73E0,?,00000000,?,0021183B,?,-00000020), ref: 002114AB
                                                                                                              • Part of subcall function 00211461: lstrlenW.KERNEL32(?,?,0021183B,?,-00000020), ref: 00211518
                                                                                                              • Part of subcall function 00211461: lstrlenW.KERNEL32(00000000,?,0021183B,?,-00000020), ref: 0021151E
                                                                                                              • Part of subcall function 00211461: lstrlenW.KERNEL32(-00000020,?,0021183B,?,-00000020), ref: 00211529
                                                                                                            • wsprintfW.USER32 ref: 00211861
                                                                                                            • KiUserCallbackDispatcher.NTDLL(00000000,00000000), ref: 00211868
                                                                                                              • Part of subcall function 00211077: wvsprintfA.USER32(00214000,?,?), ref: 00211087
                                                                                                              • Part of subcall function 00211077: OutputDebugStringA.KERNEL32(00214000), ref: 0021108E
                                                                                                              • Part of subcall function 00211077: MessageBoxA.USER32(00000000,00214000,Loader,00200010), ref: 002110A1
                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00211890
                                                                                                            • GetLastError.KERNEL32 ref: 0021189A
                                                                                                            • GetFileAttributesW.KERNEL32(00000000), ref: 002118B1
                                                                                                            • SetFileAttributesW.KERNEL32(00000000,00000000), ref: 002118C7
                                                                                                            • DeleteFileW.KERNEL32(00000000), ref: 002118D7
                                                                                                            • GetLastError.KERNEL32 ref: 002118E1
                                                                                                            • Sleep.KERNEL32(000001F4), ref: 002118F1
                                                                                                            • ExitProcess.KERNEL32 ref: 00211908
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1992189630.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1992163116.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992636418.0000000000213000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992667913.0000000000215000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_210000_installeasyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$File$lstrlen$AttributesCurrentLibraryModuleProcessTimewsprintf$AddressCallbackCommandCountDebugDeleteDispatcherExitFreeHandleLineLoadMessageNameOutputPathProcSleepStringSystemTempThreadTickUserVersionwvsprintf
                                                                                                            • String ID: /d:"%s"$($.tsustub$Error %u while extracting TSU.DLL to %ls$Error %u while loading TSU.DLL %ls$Error %u while retrieving entry point from %ls$Executable has no %s section$Executable has no valid MZ signature$GetModuleFileName() failed => %u$GetTempPath() failed => %u$This installer is for Windows 2000 and later$Tsu%08lX.dll$_TsuMainW@8
                                                                                                            • API String ID: 3177506663-3926208043
                                                                                                            • Opcode ID: 8d8e14c041c6f870810ddcec27228ebcef1675c25bd8a77e8b046c481c4a6266
                                                                                                            • Instruction ID: e8c0a372a52b288be25d9259e9d84a73c9132f29e374c56ea178fc79bfec333b
                                                                                                            • Opcode Fuzzy Hash: 8d8e14c041c6f870810ddcec27228ebcef1675c25bd8a77e8b046c481c4a6266
                                                                                                            • Instruction Fuzzy Hash: 62919F71920215ABDB20EFA0EC4CAEA77F9AB38351F118065E609E2190DB705BF5CF60

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 284 211920-211922 285 211934 284->285 286 211924-21192e GetProcessHeap RtlFreeHeap 284->286 286->285
                                                                                                            APIs
                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,00211902), ref: 00211927
                                                                                                            • RtlFreeHeap.NTDLL(00000000), ref: 0021192E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1992189630.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1992163116.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992636418.0000000000213000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992667913.0000000000215000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_210000_installeasyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Heap$FreeProcess
                                                                                                            • String ID:
                                                                                                            • API String ID: 3859560861-0
                                                                                                            • Opcode ID: cb2964b66634abd09ffdd4d59003e6a5033098808ed49e8d0121efc33062acc4
                                                                                                            • Instruction ID: 01422b919bf8cd371fca45c8c947de1787eeb4712d21ebe93bc5e2b89387f47e
                                                                                                            • Opcode Fuzzy Hash: cb2964b66634abd09ffdd4d59003e6a5033098808ed49e8d0121efc33062acc4
                                                                                                            • Instruction Fuzzy Hash: AEB01274522101BBFE08DBB0BC1EBFB3AA99B3C307F008008B266C2050CE7086508630

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0021112B
                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,?), ref: 00211179
                                                                                                            • GetProcAddress.KERNEL32(00000000,GetFileVersionInfoW), ref: 00211195
                                                                                                            • GetProcAddress.KERNEL32(00000000,GetFileVersionInfoSizeW), ref: 002111A8
                                                                                                            • GetProcAddress.KERNEL32(00000000,VerQueryValueW), ref: 002111BA
                                                                                                            • GetFileVersionInfoSizeW.KERNELBASE(?,00211472), ref: 002111CD
                                                                                                            • GetFileVersionInfoW.KERNELBASE(?,00211472,00000000,00000000), ref: 002111F6
                                                                                                            • VerQueryValueW.KERNELBASE(?,\VarFileInfo\Translation,?,00000000), ref: 00211211
                                                                                                            • wsprintfW.USER32 ref: 00211235
                                                                                                            • lstrcpynW.KERNEL32(00000000,00000000,00000004), ref: 00211278
                                                                                                            • GetLastError.KERNEL32 ref: 00211288
                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 0021129B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1992189630.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1992163116.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992636418.0000000000213000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992667913.0000000000215000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_210000_installeasyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressProc$FileInfoLibraryVersion$DirectoryErrorFreeLastLoadQuerySizeSystemValuelstrcpynwsprintf
                                                                                                            • String ID: GetFileVersionInfoSizeW$GetFileVersionInfoW$VerQueryValueW$\StringFileInfo\%04x%04x\Arguments$\VarFileInfo\Translation$\version.dll
                                                                                                            • API String ID: 2618756604-2238079615
                                                                                                            • Opcode ID: 37bbec533984028446b47c9e23690dd911588a012e256db7367630de26bfa100
                                                                                                            • Instruction ID: ae70d1a0de52b86fcc45a62ba13503f12da50ef63876e30bc83331eed75d729e
                                                                                                            • Opcode Fuzzy Hash: 37bbec533984028446b47c9e23690dd911588a012e256db7367630de26bfa100
                                                                                                            • Instruction Fuzzy Hash: BF413F71A1022ABBCB21DFA4DC449EEBBFDAF25340F144066EE05E2150DB709FA4CB60

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 97 211afd-211b0e 98 211b14-211b16 97->98 99 211d2b-211d2d 97->99 98->99 100 211b1c-211b22 98->100 101 211d2e-211d31 99->101 102 211b50-211b5c GetFileAttributesW 100->102 103 211b24-211b4c PostMessageW * 2 100->103 105 211b6b-211ba6 call 21190f CreateFileW 102->105 106 211b5e-211b65 SetFileAttributesW 102->106 103->102 104 211b4e 103->104 104->102 109 211bb6-211bd1 105->109 110 211ba8-211bb1 GetLastError 105->110 106->105 112 211bd3-211bd5 109->112 113 211bdb-211be8 109->113 111 211ccb-211cd3 call 21194b 110->111 125 211d04-211d0a 111->125 112->113 115 211cd8-211cf6 SetFileTime call 21194b 112->115 116 211bf2-211c12 call 2120ca 113->116 117 211bea 113->117 115->125 126 211cf8-211cfe SetFileAttributesW 115->126 129 211cb2-211cb9 116->129 130 211c18-211c1b 116->130 118 211bf0 117->118 119 211bec-211bee 117->119 118->116 119->116 119->118 127 211d26-211d29 125->127 128 211d0c-211d22 PostMessageW 125->128 126->125 127->101 128->127 131 211d24 128->131 129->111 132 211c21-211c2e 130->132 133 211cbb-211cc2 130->133 131->127 134 211c30-211c45 WriteFile 132->134 135 211c58-211c5f 132->135 133->111 136 211c47-211c4c 134->136 137 211c9e-211ca7 GetLastError 134->137 138 211c62-211c66 135->138 139 211ca9-211cb0 136->139 140 211c4e-211c53 136->140 137->138 138->111 141 211c68-211c6f 138->141 139->111 140->134 142 211c55 140->142 143 211c71-211c84 PostMessageW 141->143 144 211c8c-211c8f 141->144 142->135 143->144 147 211c86-211c8a 143->147 145 211c91-211c94 144->145 146 211c96-211c99 144->146 145->146 148 211cd5 145->148 146->113 147->144 150 211cc4 147->150 148->115 150->111
                                                                                                            APIs
                                                                                                            • PostMessageW.USER32(?,00001400,00000000,75BF73E0), ref: 00211B35
                                                                                                            • PostMessageW.USER32(?,00001401,00000000,?), ref: 00211B45
                                                                                                            • GetFileAttributesW.KERNEL32(75BF73E0,00000000,00000000,00000000,?,?,?,?,?,?,?,002110F7,00211789,?,?,FFFF000F), ref: 00211B53
                                                                                                            • SetFileAttributesW.KERNEL32(75BF73E0,00000000,?,?,?,?,?,?,?,002110F7,00211789,?,?,FFFF000F,75BF73E0,?), ref: 00211B65
                                                                                                            • CreateFileW.KERNEL32(75BF73E0,40000000,00000000,00000000,00000002,00000080,00000000,?,?,?,?,?,?,?,002110F7,00211789), ref: 00211B9A
                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,002110F7,00211789,?,?,FFFF000F,75BF73E0,?), ref: 00211BA8
                                                                                                            • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 00211C3D
                                                                                                            • PostMessageW.USER32(?,00001402,00000000,002110F7), ref: 00211C79
                                                                                                            • GetLastError.KERNEL32 ref: 00211C9E
                                                                                                            • SetFileTime.KERNEL32(?,00000000,00000000,?), ref: 00211CE3
                                                                                                            • SetFileAttributesW.KERNEL32(75BF73E0,?), ref: 00211CFE
                                                                                                            • PostMessageW.USER32(?,00001403,00000000,0000001E), ref: 00211D17
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1992189630.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1992163116.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992636418.0000000000213000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992667913.0000000000215000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_210000_installeasyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$MessagePost$Attributes$ErrorLast$CreateTimeWrite
                                                                                                            • String ID: &
                                                                                                            • API String ID: 1760114500-1010288
                                                                                                            • Opcode ID: 7c33dc7ff02133a15c3baae4f29c4cf456adb8e003bdbd441001b14991c62744
                                                                                                            • Instruction ID: 237d08022178fc54492c98e331827a5e00ae5f490212a007763db79333a530f3
                                                                                                            • Opcode Fuzzy Hash: 7c33dc7ff02133a15c3baae4f29c4cf456adb8e003bdbd441001b14991c62744
                                                                                                            • Instruction Fuzzy Hash: 9F714E71D1021AABDF10DFA5DC84BEEBBF5AF28354F104026EA15E7290D7709EA0DB91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 151 2112ab-2112cf CreateFileW 152 2112d1-2112d3 151->152 153 2112d8-2112ee GetFileSize 151->153 154 21145c-21145e 152->154 155 2112f0-2112f1 153->155 156 2112f4-211327 CreateFileMappingW CloseHandle 153->156 155->156 157 211347-211349 156->157 158 211329-211345 MapViewOfFile CloseHandle 156->158 160 21145a-21145b 157->160 158->157 159 21134e-21135e 158->159 161 211364-211368 159->161 162 2113f8-2113fb 159->162 160->154 161->162 163 21136e-211378 161->163 164 2113fd-211402 162->164 165 21144f-211458 UnmapViewOfFile 162->165 163->165 166 21137e-211383 163->166 164->165 167 211404-211411 164->167 165->160 168 211385-211389 166->168 169 21138b-21138f 166->169 167->165 170 211413 167->170 168->169 172 211396-2113a2 168->172 169->166 171 211391 169->171 173 211418-21141e 170->173 171->165 176 2113a4-2113a8 172->176 177 2113d9-2113f6 call 21190f MultiByteToWideChar 172->177 174 211420-211425 173->174 175 211427-21142c 173->175 174->175 178 211430-21144a call 21190f call 211058 174->178 179 211415 175->179 180 21142e 175->180 176->177 181 2113aa-2113ae 176->181 177->165 178->165 179->173 180->165 181->177 183 2113b0-2113b4 181->183 183->177 186 2113b6-2113d7 call 21190f MultiByteToWideChar 183->186 186->165
                                                                                                            APIs
                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,75BF73E0,75BF73E0,?,00000000,?,0021183B,?,-00000020), ref: 002112C3
                                                                                                            • GetFileSize.KERNEL32(00000000,?,?,0021183B,?,-00000020), ref: 002112DD
                                                                                                            • CreateFileMappingW.KERNELBASE(00000002,00000000,00000002,00000000,00000000,00000000,00000002,00000000,?,0021183B,?,-00000020), ref: 0021130F
                                                                                                            • CloseHandle.KERNEL32(?,?,0021183B,?,-00000020), ref: 00211321
                                                                                                            • MapViewOfFile.KERNEL32(00000000,00000004,?,-00010000,00000000), ref: 00211333
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00211341
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1992189630.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1992163116.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992636418.0000000000213000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992667913.0000000000215000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_210000_installeasyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$CloseCreateHandle$MappingSizeView
                                                                                                            • String ID:
                                                                                                            • API String ID: 2246244431-0
                                                                                                            • Opcode ID: 362feedf54425eb73e6807883ed8c8f352028358a5ac67f74abc2a67568aa5d3
                                                                                                            • Instruction ID: 98ac8a3cbf19713e5703683045aaa24657bfba645c0899c13bdc8fc584234b28
                                                                                                            • Opcode Fuzzy Hash: 362feedf54425eb73e6807883ed8c8f352028358a5ac67f74abc2a67568aa5d3
                                                                                                            • Instruction Fuzzy Hash: D2512131820242BBDB309F68CC48AEEBBFAEF65790F104169EA1197190D7B05EB0C791

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 191 211e8c-211e9d 192 211ea7-211ee7 call 21190f CreateFileW 191->192 193 211e9f-211ea2 191->193 197 211ef6-211ef9 192->197 198 211ee9-211ef1 GetLastError 192->198 194 211fee-211ff1 193->194 200 211efb-211f0a SetFilePointer 197->200 201 211f0c-211f1b call 2119c7 197->201 199 211fe4-211feb call 211a5c 198->199 207 211fed 199->207 200->198 200->201 201->199 206 211f21-211f28 201->206 208 211fe1-211fe3 206->208 209 211f2e-211f35 206->209 207->194 208->199 209->208 210 211f3b-211f4d call 2119c7 209->210 210->199 213 211f53-211f5e 210->213 214 211f60-211f73 213->214 215 211f75-211f87 call 2119c7 213->215 214->199 215->199 218 211f89-211fa7 call 21190f call 212038 215->218 223 211fb0-211fdf call 21190f * 2 218->223 224 211fa9-211fae 218->224 223->207 224->199
                                                                                                            APIs
                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,08000000,00000000,?,00000000,00000000,002110CE,FFFF000F,75BF73E0,?), ref: 00211EDC
                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00211789,?,?,FFFF000F,000000FF,?), ref: 00211EE9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1992189630.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1992163116.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992636418.0000000000213000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992667913.0000000000215000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_210000_installeasyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateErrorFileLast
                                                                                                            • String ID: tiz3
                                                                                                            • API String ID: 1214770103-3894405138
                                                                                                            • Opcode ID: 28d101df578e1e3eac4700f4c0bd56c800cc288878fca2005dc03620417611d8
                                                                                                            • Instruction ID: 295f4875de697035ba4033e38e2d900ee1fc42d8300678dcad0a7a72900fe16d
                                                                                                            • Opcode Fuzzy Hash: 28d101df578e1e3eac4700f4c0bd56c800cc288878fca2005dc03620417611d8
                                                                                                            • Instruction Fuzzy Hash: 08410470610706AFDB20DFA8C891FEA77E9EB24350F20092EE755C6681D7B09AF1CB50

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 229 211461-21147a call 211108 232 21148a-211499 call 2112ab 229->232 233 21147c-211487 call 21190f 229->233 238 2114ab-2114bd GetCommandLineW 232->238 239 21149b-2114a8 call 21190f 232->239 233->232 241 2114d2-2114da 238->241 242 2114bf-2114c3 238->242 239->238 243 2114c7-2114ca 241->243 244 2114dc 241->244 246 2114c5 242->246 247 2114ec-2114f2 242->247 243->241 250 2114cc-2114d0 243->250 244->247 246->241 248 2114f4-2114f7 247->248 249 2114de-2114e2 247->249 253 211507-21150d 248->253 249->248 252 2114e4-2114e8 249->252 250->241 251 2114ea 250->251 251->247 252->248 252->251 254 2114f9-2114fd 253->254 255 21150f-211557 lstrlenW * 3 call 21190f call 211058 253->255 256 211505 254->256 257 2114ff-211503 254->257 262 211567-21156e 255->262 263 211559-211562 call 21103a 255->263 256->253 257->255 257->256 265 211570-211579 call 21103a 262->265 266 21157e-211582 262->266 263->262 265->266 268 211594-2115aa call 211920 * 2 266->268 269 211584-21158f call 21103a 266->269 269->268
                                                                                                            APIs
                                                                                                              • Part of subcall function 00211108: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0021112B
                                                                                                              • Part of subcall function 00211108: LoadLibraryExW.KERNEL32(?,00000000,?), ref: 00211179
                                                                                                              • Part of subcall function 00211108: GetProcAddress.KERNEL32(00000000,GetFileVersionInfoW), ref: 00211195
                                                                                                              • Part of subcall function 00211108: GetProcAddress.KERNEL32(00000000,GetFileVersionInfoSizeW), ref: 002111A8
                                                                                                              • Part of subcall function 00211108: GetProcAddress.KERNEL32(00000000,VerQueryValueW), ref: 002111BA
                                                                                                              • Part of subcall function 00211108: GetFileVersionInfoSizeW.KERNELBASE(?,00211472), ref: 002111CD
                                                                                                              • Part of subcall function 00211108: GetFileVersionInfoW.KERNELBASE(?,00211472,00000000,00000000), ref: 002111F6
                                                                                                              • Part of subcall function 00211108: VerQueryValueW.KERNELBASE(?,\VarFileInfo\Translation,?,00000000), ref: 00211211
                                                                                                              • Part of subcall function 00211108: wsprintfW.USER32 ref: 00211235
                                                                                                            • GetCommandLineW.KERNEL32(?,?,75BF73E0,?,00000000,?,0021183B,?,-00000020), ref: 002114AB
                                                                                                            • lstrlenW.KERNEL32(?,?,0021183B,?,-00000020), ref: 00211518
                                                                                                            • lstrlenW.KERNEL32(00000000,?,0021183B,?,-00000020), ref: 0021151E
                                                                                                            • lstrlenW.KERNEL32(-00000020,?,0021183B,?,-00000020), ref: 00211529
                                                                                                              • Part of subcall function 0021190F: GetProcessHeap.KERNEL32(00000008,00010000,00211EB8,?,00000000,00000000,002110CE,FFFF000F,75BF73E0,?), ref: 00211912
                                                                                                              • Part of subcall function 0021190F: RtlAllocateHeap.NTDLL(00000000,?,?,?,?,?,?,?,?,?,?,00211789,?,?,FFFF000F,000000FF), ref: 00211919
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1992189630.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1992163116.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992636418.0000000000213000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992667913.0000000000215000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_210000_installeasyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressProclstrlen$FileHeapInfoVersion$AllocateCommandDirectoryLibraryLineLoadProcessQuerySizeSystemValuewsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 836682390-0
                                                                                                            • Opcode ID: 403863a618039b2306b489c0ac2cb62fe5e3be5591dd431b640382c10415a3c6
                                                                                                            • Instruction ID: a93f663ab38f9f5dc443af58a7073bc268de360bee8686231b99863c18787eb4
                                                                                                            • Opcode Fuzzy Hash: 403863a618039b2306b489c0ac2cb62fe5e3be5591dd431b640382c10415a3c6
                                                                                                            • Instruction Fuzzy Hash: AF41263193021AABCF21AF98C8516FE77F6EF64740F508016EA415B291EB704EF2CB91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 275 211973-211984 276 2119a6-2119a8 275->276 277 211986-21199a ReadFile 276->277 278 2119aa 276->278 279 21199c-2119a1 277->279 280 2119af-2119b5 GetLastError 277->280 281 2119ac-2119ae 278->281 282 2119a3 279->282 283 2119b7-2119c5 279->283 280->281 282->276 283->281
                                                                                                            APIs
                                                                                                            • ReadFile.KERNEL32(00000040,?,?,00000000,00000000,?,00000040,?,002119ED,00000000,00000040,00000000), ref: 00211992
                                                                                                            • GetLastError.KERNEL32(?,002119ED,00000000,00000040,00000000), ref: 002119AF
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1992189630.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1992163116.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992636418.0000000000213000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992667913.0000000000215000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_210000_installeasyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorFileLastRead
                                                                                                            • String ID:
                                                                                                            • API String ID: 1948546556-0
                                                                                                            • Opcode ID: 7652429578343dd3af824bd8d38d4507b1ddb44ac92a1d661e24dfe56b808e40
                                                                                                            • Instruction ID: a229334c4b9610f7981c45cd247b5ec7324a03f7617800214bccb1bd54ff623a
                                                                                                            • Opcode Fuzzy Hash: 7652429578343dd3af824bd8d38d4507b1ddb44ac92a1d661e24dfe56b808e40
                                                                                                            • Instruction Fuzzy Hash: BCF06D76A24701EFC720CF79E804E97B7F9ABA4750710CA2DE1A6C2590E770E964CB11

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 287 21190f-21191f GetProcessHeap RtlAllocateHeap
                                                                                                            APIs
                                                                                                            • GetProcessHeap.KERNEL32(00000008,00010000,00211EB8,?,00000000,00000000,002110CE,FFFF000F,75BF73E0,?), ref: 00211912
                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,?,?,?,?,?,?,?,?,?,00211789,?,?,FFFF000F,000000FF), ref: 00211919
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1992189630.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1992163116.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992636418.0000000000213000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992667913.0000000000215000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_210000_installeasyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Heap$AllocateProcess
                                                                                                            • String ID:
                                                                                                            • API String ID: 1357844191-0
                                                                                                            • Opcode ID: 72d9ff95712e0d4ab57e7e57c0c22e46c9c9147c4eb468b4d480ac712d3b3648
                                                                                                            • Instruction ID: 0f1263a886dbc75b2d405db4d27a6f4293b96cc9fdc8703ceed528a945f8875b
                                                                                                            • Opcode Fuzzy Hash: 72d9ff95712e0d4ab57e7e57c0c22e46c9c9147c4eb468b4d480ac712d3b3648
                                                                                                            • Instruction Fuzzy Hash: 4FA012B05001006BED0097B0BD0EA853969A758301F008100728980050CD6002048720

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 288 21194b-211950 289 211952-211959 CloseHandle 288->289 290 21195c-211972 call 211920 288->290 289->290
                                                                                                            APIs
                                                                                                            • CloseHandle.KERNEL32(00000000,00211A94,00000000,00000040,00211FEB,00000000), ref: 00211953
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1992189630.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1992163116.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992636418.0000000000213000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992667913.0000000000215000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_210000_installeasyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 2962429428-0
                                                                                                            • Opcode ID: 29c3886e264a6c2a1ab4195f3ce2a06291a3322f66ec9f39cee7ed7abffc2402
                                                                                                            • Instruction ID: b59865d31f7bb45716f2e49d99c768a22033149d491692dfab3316e913f5f5a7
                                                                                                            • Opcode Fuzzy Hash: 29c3886e264a6c2a1ab4195f3ce2a06291a3322f66ec9f39cee7ed7abffc2402
                                                                                                            • Instruction Fuzzy Hash: 85D042B0910B418FC3A4DF38C955556BBE5AB183203608F2EE1FAC25E0E730A5958F00

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 330 211d34-211d42 331 211d44-211d47 330->331 332 211d4c-211d58 330->332 333 211e6c-211e6f 331->333 334 211d82-211dab call 21190f 332->334 335 211d5a-211d7e PostMessageW * 2 332->335 339 211dba-211dc4 334->339 340 211dad-211daf 334->340 335->334 336 211d80 335->336 336->334 343 211dc6 339->343 344 211dcf-211df3 call 2120ca 339->344 341 211e43-211e50 call 211920 340->341 342 211db5 340->342 351 211e52-211e64 PostMessageW 341->351 352 211e68-211e6b 341->352 342->339 345 211dc8-211dca 343->345 346 211dcc 343->346 353 211df5-211dfb 344->353 354 211e2a-211e31 344->354 345->344 345->346 346->344 351->352 355 211e66 351->355 352->333 356 211e33-211e3a 353->356 357 211dfd-211e02 353->357 354->341 355->352 356->341 358 211e04-211e14 PostMessageW 357->358 359 211e1c-211e1e 357->359 358->359 360 211e16-211e1a 358->360 361 211e20 359->361 362 211db7 359->362 360->359 366 211e3c 360->366 361->341 363 211e22-211e26 361->363 362->339 363->362 365 211e28 363->365 365->341 366->341
                                                                                                            APIs
                                                                                                            • PostMessageW.USER32(?,00001400,00000000,---), ref: 00211D67
                                                                                                            • PostMessageW.USER32(?,00001401,00000000,?), ref: 00211D77
                                                                                                            • PostMessageW.USER32(?,00001402,00000000,75BF73E0), ref: 00211E0D
                                                                                                            • PostMessageW.USER32(?,00001403,00000000,0000001E), ref: 00211E5D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1992189630.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1992163116.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992636418.0000000000213000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992667913.0000000000215000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_210000_installeasyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessagePost
                                                                                                            • String ID: &$---
                                                                                                            • API String ID: 410705778-4069771001
                                                                                                            • Opcode ID: 941b9ea3449b62037fa18609588dd2430c9216c366faa00febe689cecbc83a3f
                                                                                                            • Instruction ID: 4f4b251ce111382303cbe6f119c4803ee03b0f39fe6e5b3ae998d54fb94713fb
                                                                                                            • Opcode Fuzzy Hash: 941b9ea3449b62037fa18609588dd2430c9216c366faa00febe689cecbc83a3f
                                                                                                            • Instruction Fuzzy Hash: 57416171A20706ABDB24DFA5C841BEFB7F9AF64704F144459EA01E7280D7B0EEB08B54

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 367 211077-2110a8 wvsprintfA OutputDebugStringA MessageBoxA
                                                                                                            APIs
                                                                                                            • wvsprintfA.USER32(00214000,?,?), ref: 00211087
                                                                                                            • OutputDebugStringA.KERNEL32(00214000), ref: 0021108E
                                                                                                            • MessageBoxA.USER32(00000000,00214000,Loader,00200010), ref: 002110A1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.1992189630.0000000000211000.00000020.00000001.01000000.00000003.sdmp, Offset: 00210000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.1992163116.0000000000210000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992636418.0000000000213000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.1992667913.0000000000215000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_210000_installeasyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DebugMessageOutputStringwvsprintf
                                                                                                            • String ID: Loader
                                                                                                            • API String ID: 1943593598-3103782720
                                                                                                            • Opcode ID: b93b864f53a06326b34fc5f00ac06eb8ac61e0456f4731f949bd131a2dec1168
                                                                                                            • Instruction ID: 10ce02b1122295a4b5daf850f7816bd5aeec1b1a54ca641e9f1eeae9847390c3
                                                                                                            • Opcode Fuzzy Hash: b93b864f53a06326b34fc5f00ac06eb8ac61e0456f4731f949bd131a2dec1168
                                                                                                            • Instruction Fuzzy Hash: B3D05232005224BFD710EB50BC0CFCB7BEAEF6E321F008000FA09A2090CA705A618BA6

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:31.5%
                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                            Signature Coverage:0%
                                                                                                            Total number of Nodes:196
                                                                                                            Total number of Limit Nodes:6
                                                                                                            execution_graph 684 3c15ad GetCurrentProcessId GetVersionExW 685 3c15f0 GetSystemTimeAsFileTime GetCurrentThreadId GetTickCount GetModuleFileNameW 684->685 687 3c1698 GetModuleHandleW 685->687 688 3c1657 GetLastError 685->688 691 3c16af 687->691 692 3c1872 687->692 689 3c167c 688->689 690 3c1662 688->690 761 3c1077 wvsprintfA OutputDebugStringA MessageBoxA 689->761 760 3c1077 wvsprintfA OutputDebugStringA MessageBoxA 690->760 691->692 701 3c16bb 691->701 765 3c1077 wvsprintfA OutputDebugStringA MessageBoxA 692->765 696 3c16f0 762 3c1077 wvsprintfA OutputDebugStringA MessageBoxA 696->762 698 3c188d FreeLibrary 698->698 702 3c189a GetLastError 698->702 699 3c18fa 757 3c1920 699->757 700 3c18aa GetFileAttributesW 700->699 703 3c18bc SetFileAttributesW 700->703 701->696 707 3c171d GetTempPathW 701->707 723 3c166c 702->723 705 3c18d0 DeleteFileW 703->705 705->699 708 3c18e1 GetLastError 705->708 709 3c1733 GetLastError 707->709 712 3c1744 707->712 708->699 710 3c18ec Sleep 708->710 709->689 710->699 710->705 711 3c175c wsprintfW 729 3c10a9 711->729 712->711 712->712 715 3c178d 763 3c1077 wvsprintfA OutputDebugStringA MessageBoxA 715->763 716 3c17b1 LoadLibraryExW 717 3c17cc GetLastError 716->717 718 3c17f6 GetProcAddress 716->718 720 3c17df 717->720 721 3c181e lstrlenW 718->721 722 3c1809 GetLastError 718->722 764 3c1077 wvsprintfA OutputDebugStringA MessageBoxA 720->764 739 3c1461 721->739 722->720 723->699 723->700 726 3c17e4 726->698 726->723 730 3c10b6 729->730 738 3c10bc 730->738 766 3c1e8c 730->766 734 3c1100 734->715 734->716 821 3c1e70 738->821 871 3c1108 GetSystemDirectoryW 739->871 742 3c1483 894 3c12ab CreateFileW 742->894 746 3c14ab GetCommandLineW 750 3c14bf lstrlenW lstrlenW lstrlenW 746->750 748 3c14a2 748->746 914 3c190f GetProcessHeap RtlAllocateHeap 750->914 752 3c153e 753 3c1920 2 API calls 752->753 754 3c159c 753->754 755 3c1920 2 API calls 754->755 756 3c15a4 wsprintfW KiUserCallbackDispatcher 755->756 756->726 758 3c1902 ExitProcess 757->758 759 3c1924 GetProcessHeap RtlFreeHeap 757->759 759->758 760->723 761->723 762->723 763->723 764->726 765->726 767 3c10ce 766->767 768 3c1ea7 766->768 767->738 789 3c1ff4 767->789 828 3c190f GetProcessHeap RtlAllocateHeap 768->828 770 3c1eb8 CreateFileW 771 3c1ee9 GetLastError 770->771 772 3c1ef6 770->772 780 3c1f60 771->780 773 3c1f0c 772->773 774 3c1efb SetFilePointer 772->774 829 3c19c7 773->829 774->771 774->773 778 3c19c7 2 API calls 779 3c1f49 778->779 779->780 781 3c19c7 2 API calls 779->781 836 3c1a5c 780->836 782 3c1f83 781->782 782->780 833 3c190f GetProcessHeap RtlAllocateHeap 782->833 784 3c1f91 784->780 785 3c1fb0 784->785 834 3c190f GetProcessHeap RtlAllocateHeap 785->834 787 3c1fc8 835 3c190f GetProcessHeap RtlAllocateHeap 787->835 790 3c10e4 789->790 791 3c2003 789->791 790->738 794 3c1afd 790->794 791->790 792 3c2015 791->792 792->790 792->791 857 3c1d34 792->857 795 3c1d26 794->795 796 3c1b14 794->796 795->738 796->795 797 3c1b24 PostMessageW PostMessageW 796->797 798 3c1b50 GetFileAttributesW 796->798 797->798 799 3c1b4e 797->799 800 3c1b5e SetFileAttributesW 798->800 801 3c1b6b 798->801 799->798 800->801 870 3c190f GetProcessHeap RtlAllocateHeap 801->870 803 3c1b75 CreateFileW 804 3c1ba8 GetLastError 803->804 814 3c1bb6 803->814 805 3c1ca9 804->805 806 3c194b 3 API calls 805->806 808 3c1cd3 806->808 807 3c1cd8 SetFileTime 809 3c194b 3 API calls 807->809 808->795 812 3c1d0c PostMessageW 808->812 810 3c1cf1 809->810 810->808 811 3c1cf8 SetFileAttributesW 810->811 811->808 812->795 813 3c1d24 812->813 813->795 814->805 814->807 815 3c1c30 WriteFile 814->815 817 3c1c71 PostMessageW 814->817 819 3c1cd5 814->819 815->814 816 3c1c9e GetLastError 815->816 816->814 817->814 818 3c1c86 817->818 818->814 820 3c1cc4 818->820 819->807 820->805 822 3c1e7c 821->822 823 3c1e77 821->823 824 3c1a5c 3 API calls 822->824 823->734 825 3c1e81 824->825 826 3c1920 2 API calls 825->826 827 3c1e88 826->827 827->734 828->770 830 3c19d4 829->830 832 3c19d9 829->832 830->778 830->780 832->830 847 3c1973 832->847 833->784 834->787 835->767 837 3c1a68 836->837 838 3c1a63 836->838 839 3c1a88 837->839 841 3c1920 2 API calls 837->841 838->767 852 3c194b 839->852 843 3c1a78 841->843 844 3c1920 2 API calls 843->844 845 3c1a80 844->845 846 3c1920 2 API calls 845->846 846->839 851 3c199c 847->851 848 3c1986 ReadFile 849 3c19af GetLastError 848->849 848->851 850 3c19aa 849->850 850->832 851->848 851->850 853 3c195c 852->853 854 3c1952 CloseHandle 852->854 855 3c1920 2 API calls 853->855 854->853 856 3c1964 855->856 856->767 858 3c1d4c 857->858 866 3c1d44 857->866 859 3c1d5a PostMessageW PostMessageW 858->859 860 3c1d80 858->860 859->860 869 3c190f GetProcessHeap RtlAllocateHeap 860->869 862 3c1e28 863 3c1920 2 API calls 862->863 864 3c1e4b 863->864 865 3c1e52 PostMessageW 864->865 864->866 865->866 866->792 867 3c1e04 PostMessageW 868 3c1d96 867->868 868->862 868->867 869->868 870->803 872 3c1288 GetLastError 871->872 876 3c113c 871->876 873 3c128e 872->873 874 3c1920 2 API calls 873->874 875 3c1296 874->875 877 3c129a FreeLibrary 875->877 878 3c12a1 875->878 876->873 879 3c116b LoadLibraryExW 876->879 877->878 878->742 915 3c190f GetProcessHeap RtlAllocateHeap 878->915 879->872 880 3c1189 GetProcAddress 879->880 880->872 881 3c11a2 GetProcAddress 880->881 881->872 882 3c11b4 GetProcAddress 881->882 882->872 883 3c11c6 GetFileVersionInfoSizeW 882->883 883->873 884 3c11dc 883->884 917 3c190f GetProcessHeap RtlAllocateHeap 884->917 886 3c11e1 886->873 887 3c11ec GetFileVersionInfoW 886->887 887->873 888 3c1201 VerQueryValueW 887->888 888->873 889 3c1217 888->889 889->873 890 3c121d wsprintfW 889->890 891 3c1252 890->891 891->873 918 3c190f GetProcessHeap RtlAllocateHeap 891->918 893 3c126c lstrcpynW 893->873 895 3c12d8 GetFileSize 894->895 899 3c12d1 894->899 896 3c12f4 CreateFileMappingW CloseHandle 895->896 897 3c12f0 895->897 898 3c1329 MapViewOfFile CloseHandle 896->898 896->899 897->896 898->899 900 3c134e 898->900 899->746 916 3c190f GetProcessHeap RtlAllocateHeap 899->916 901 3c13f8 900->901 903 3c136e 900->903 902 3c144f UnmapViewOfFile 901->902 906 3c1430 901->906 911 3c1391 901->911 902->899 903->902 904 3c13d9 903->904 908 3c13b0 903->908 903->911 920 3c190f GetProcessHeap RtlAllocateHeap 904->920 921 3c190f GetProcessHeap RtlAllocateHeap 906->921 907 3c13e2 MultiByteToWideChar 907->902 908->904 910 3c13b6 908->910 919 3c190f GetProcessHeap RtlAllocateHeap 910->919 911->902 913 3c13bf MultiByteToWideChar 913->902 914->752 915->742 916->748 917->886 918->893 919->913 920->907 921->911 922 3c1a1a 923 3c1a2f 922->923 924 3c1a34 922->924 925 3c1973 2 API calls 923->925 925->924

                                                                                                            Callgraph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            • Opacity -> Relevance
                                                                                                            • Disassembly available
                                                                                                            callgraph 0 Function_003C1AFD 23 Function_003C190F 0->23 25 Function_003C20CA 0->25 26 Function_003C194B 0->26 1 Function_003C2038 2 Function_003C103A 3 Function_003C1D34 12 Function_003C1920 3->12 3->23 3->25 4 Function_003C1FF4 4->3 18 Function_003C1A99 4->18 5 Function_003C1935 6 Function_003C1077 7 Function_003C1E70 7->12 16 Function_003C1A5C 7->16 8 Function_003C1973 9 Function_003C15AD 9->6 10 Function_003C10A9 9->10 9->12 14 Function_003C1461 9->14 28 Function_003C1000 9->28 10->0 10->4 10->7 20 Function_003C1A54 10->20 22 Function_003C1E8C 10->22 11 Function_003C12AB 17 Function_003C1058 11->17 11->23 13 Function_005B4A87 14->2 14->11 14->12 14->17 14->23 24 Function_003C1108 14->24 15 Function_005C1043 16->12 16->26 18->25 19 Function_003C1A1A 19->8 21 Function_005125BE 22->1 22->16 22->23 27 Function_003C19C7 22->27 24->2 24->12 24->23 26->12 27->5 27->8

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 3c15ad-3c15ee GetCurrentProcessId GetVersionExW 1 3c1610 0->1 2 3c15f0-3c15f7 0->2 5 3c161a-3c1655 GetSystemTimeAsFileTime GetCurrentThreadId GetTickCount GetModuleFileNameW 1->5 3 3c15f9 2->3 4 3c1604-3c160e 2->4 3->1 8 3c15fb-3c1602 3->8 4->5 6 3c1698-3c16a9 GetModuleHandleW 5->6 7 3c1657-3c1660 GetLastError 5->7 11 3c16af-3c16b5 6->11 12 3c1872-3c187d call 3c1077 6->12 9 3c167c-3c167d 7->9 10 3c1662-3c1677 call 3c1077 7->10 8->1 8->4 14 3c1682-3c1693 call 3c1077 9->14 24 3c18a0-3c18a8 10->24 11->12 15 3c16bb-3c16ce 11->15 22 3c1887-3c188b 12->22 14->24 19 3c16fd-3c1718 call 3c1077 15->19 20 3c16d0 15->20 19->24 26 3c16d3-3c16e4 call 3c1000 20->26 22->24 27 3c188d-3c1898 FreeLibrary 22->27 29 3c18fa-3c1908 call 3c1920 ExitProcess 24->29 30 3c18aa-3c18ba GetFileAttributesW 24->30 38 3c16e6-3c16ee 26->38 39 3c16f2-3c16fb 26->39 27->27 32 3c189a GetLastError 27->32 30->29 33 3c18bc-3c18cf SetFileAttributesW 30->33 32->24 36 3c18d0-3c18df DeleteFileW 33->36 36->29 42 3c18e1-3c18ea GetLastError 36->42 38->26 40 3c16f0 38->40 39->19 41 3c171d-3c1731 GetTempPathW 39->41 40->19 43 3c1744-3c1753 41->43 44 3c1733-3c173f GetLastError 41->44 42->29 45 3c18ec-3c18f8 Sleep 42->45 46 3c175c-3c178b wsprintfW call 3c10a9 43->46 47 3c1755-3c175a 43->47 44->14 45->29 45->36 50 3c178d-3c17ac call 3c1077 46->50 51 3c17b1-3c17ca LoadLibraryExW 46->51 47->46 47->47 50->24 52 3c17cc-3c17da GetLastError 51->52 53 3c17f6-3c1807 GetProcAddress 51->53 55 3c17df-3c17f1 call 3c1077 52->55 56 3c181e-3c1842 lstrlenW call 3c1461 53->56 57 3c1809-3c181c GetLastError 53->57 55->22 63 3c1848-3c184b 56->63 64 3c1844-3c1846 56->64 57->55 65 3c1854-3c1870 wsprintfW KiUserCallbackDispatcher 63->65 66 3c184d-3c1852 63->66 64->65 65->22 66->65 66->66
                                                                                                            APIs
                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 003C15C8
                                                                                                            • GetVersionExW.KERNEL32(?), ref: 003C15E1
                                                                                                            • GetSystemTimeAsFileTime.KERNEL32(?), ref: 003C161E
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 003C1624
                                                                                                            • GetTickCount.KERNEL32 ref: 003C1630
                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 003C164D
                                                                                                            • GetLastError.KERNEL32 ref: 003C1657
                                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 003C1699
                                                                                                            • GetTempPathW.KERNEL32(00000208,?,00000008), ref: 003C1729
                                                                                                            • GetLastError.KERNEL32 ref: 003C1733
                                                                                                            • wsprintfW.USER32 ref: 003C1769
                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,?,?,FFFF000F,000000FF,?), ref: 003C17BF
                                                                                                            • GetLastError.KERNEL32 ref: 003C17CC
                                                                                                            • GetProcAddress.KERNEL32(00000000,_TsuMainW@8), ref: 003C17FC
                                                                                                            • GetLastError.KERNEL32 ref: 003C1809
                                                                                                            • lstrlenW.KERNEL32(?), ref: 003C1825
                                                                                                              • Part of subcall function 003C1461: GetCommandLineW.KERNEL32(?,?,75BF73E0,?,00000000,?,003C183B,?,-00000020), ref: 003C14AB
                                                                                                              • Part of subcall function 003C1461: lstrlenW.KERNEL32(?,?,003C183B,?,-00000020), ref: 003C1518
                                                                                                              • Part of subcall function 003C1461: lstrlenW.KERNEL32(00000000,?,003C183B,?,-00000020), ref: 003C151E
                                                                                                              • Part of subcall function 003C1461: lstrlenW.KERNEL32(-00000020,?,003C183B,?,-00000020), ref: 003C1529
                                                                                                            • wsprintfW.USER32 ref: 003C1861
                                                                                                            • KiUserCallbackDispatcher.NTDLL(00000000,00000000), ref: 003C1868
                                                                                                              • Part of subcall function 003C1077: wvsprintfA.USER32(003C4000,?,?), ref: 003C1087
                                                                                                              • Part of subcall function 003C1077: OutputDebugStringA.KERNEL32(003C4000), ref: 003C108E
                                                                                                              • Part of subcall function 003C1077: MessageBoxA.USER32(00000000,003C4000,Loader,00200010), ref: 003C10A1
                                                                                                            • FreeLibrary.KERNELBASE(00000000), ref: 003C1890
                                                                                                            • GetLastError.KERNEL32 ref: 003C189A
                                                                                                            • GetFileAttributesW.KERNELBASE(00000000), ref: 003C18B1
                                                                                                            • SetFileAttributesW.KERNELBASE(00000000,00000000), ref: 003C18C7
                                                                                                            • DeleteFileW.KERNELBASE(00000000), ref: 003C18D7
                                                                                                            • GetLastError.KERNEL32 ref: 003C18E1
                                                                                                            • Sleep.KERNEL32(000001F4), ref: 003C18F1
                                                                                                            • ExitProcess.KERNEL32 ref: 003C1908
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.1946933614.00000000003C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 003C0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.1946880914.00000000003C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1946962847.00000000003C3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1947015071.00000000003C5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_3c0000_easyassistupdate.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$File$lstrlen$AttributesCurrentLibraryModuleProcessTimewsprintf$AddressCallbackCommandCountDebugDeleteDispatcherExitFreeHandleLineLoadMessageNameOutputPathProcSleepStringSystemTempThreadTickUserVersionwvsprintf
                                                                                                            • String ID: /d:"%s"$($.tsustub$Error %u while extracting TSU.DLL to %ls$Error %u while loading TSU.DLL %ls$Error %u while retrieving entry point from %ls$Executable has no %s section$Executable has no valid MZ signature$GetModuleFileName() failed => %u$GetTempPath() failed => %u$This installer is for Windows 2000 and later$Tsu%08lX.dll$_TsuMainW@8
                                                                                                            • API String ID: 3177506663-3926208043
                                                                                                            • Opcode ID: 727d930175f975558a0b8f72262806bc01460c76ace55dfc04898fa6864339be
                                                                                                            • Instruction ID: 3b759ece01546ab0d34b4aafbd28c337d2bc049be50fc5da7aae9df23473a8a4
                                                                                                            • Opcode Fuzzy Hash: 727d930175f975558a0b8f72262806bc01460c76ace55dfc04898fa6864339be
                                                                                                            • Instruction Fuzzy Hash: DD919072904224ABDB26AFA0DC48FEA777CFB06345F21445DE506D2152DB74AF84EF60

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 003C112B
                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,?), ref: 003C1179
                                                                                                            • GetProcAddress.KERNEL32(00000000,GetFileVersionInfoW), ref: 003C1195
                                                                                                            • GetProcAddress.KERNEL32(00000000,GetFileVersionInfoSizeW), ref: 003C11A8
                                                                                                            • GetProcAddress.KERNEL32(00000000,VerQueryValueW), ref: 003C11BA
                                                                                                            • GetFileVersionInfoSizeW.KERNELBASE(?,003C1472), ref: 003C11CD
                                                                                                            • GetFileVersionInfoW.KERNELBASE(?,003C1472,00000000,00000000), ref: 003C11F6
                                                                                                            • VerQueryValueW.KERNELBASE(?,\VarFileInfo\Translation,?,00000000), ref: 003C1211
                                                                                                            • wsprintfW.USER32 ref: 003C1235
                                                                                                            • lstrcpynW.KERNEL32(00000000,00000000,00000004), ref: 003C1278
                                                                                                            • GetLastError.KERNEL32 ref: 003C1288
                                                                                                            • FreeLibrary.KERNELBASE(00000000), ref: 003C129B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.1946933614.00000000003C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 003C0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.1946880914.00000000003C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1946962847.00000000003C3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1947015071.00000000003C5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_3c0000_easyassistupdate.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressProc$FileInfoLibraryVersion$DirectoryErrorFreeLastLoadQuerySizeSystemValuelstrcpynwsprintf
                                                                                                            • String ID: GetFileVersionInfoSizeW$GetFileVersionInfoW$VerQueryValueW$\StringFileInfo\%04x%04x\Arguments$\VarFileInfo\Translation$\version.dll
                                                                                                            • API String ID: 2618756604-2238079615
                                                                                                            • Opcode ID: f3d94582523434f43214c2ccc36d88b9a083dcc0797f70be1224c4adb279d479
                                                                                                            • Instruction ID: 98fd3c95312670f8b20c69726f06f7ccac1aaad17dd7d8895bf4d0b7cf87bc3f
                                                                                                            • Opcode Fuzzy Hash: f3d94582523434f43214c2ccc36d88b9a083dcc0797f70be1224c4adb279d479
                                                                                                            • Instruction Fuzzy Hash: 59415177A00219ABDB22EBA5CD44EEEBBBCEF05340F05446AE905E6151DB709F40EB60

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 97 3c1afd-3c1b0e 98 3c1d2b-3c1d2d 97->98 99 3c1b14-3c1b16 97->99 101 3c1d2e-3c1d31 98->101 99->98 100 3c1b1c-3c1b22 99->100 102 3c1b24-3c1b4c PostMessageW * 2 100->102 103 3c1b50-3c1b5c GetFileAttributesW 100->103 102->103 104 3c1b4e 102->104 105 3c1b5e-3c1b65 SetFileAttributesW 103->105 106 3c1b6b-3c1ba6 call 3c190f CreateFileW 103->106 104->103 105->106 109 3c1ba8-3c1bb1 GetLastError 106->109 110 3c1bb6-3c1bd1 106->110 111 3c1ccb-3c1cd3 call 3c194b 109->111 112 3c1bdb-3c1be8 110->112 113 3c1bd3-3c1bd5 110->113 124 3c1d04-3c1d0a 111->124 116 3c1bea 112->116 117 3c1bf2-3c1c12 call 3c20ca 112->117 113->112 115 3c1cd8-3c1cf6 SetFileTime call 3c194b 113->115 115->124 126 3c1cf8-3c1cfe SetFileAttributesW 115->126 121 3c1bec-3c1bee 116->121 122 3c1bf0 116->122 129 3c1c18-3c1c1b 117->129 130 3c1cb2-3c1cb9 117->130 121->117 121->122 122->117 127 3c1d0c-3c1d22 PostMessageW 124->127 128 3c1d26-3c1d29 124->128 126->124 127->128 131 3c1d24 127->131 128->101 132 3c1cbb-3c1cc2 129->132 133 3c1c21-3c1c2e 129->133 130->111 131->128 132->111 134 3c1c58-3c1c5f 133->134 135 3c1c30-3c1c45 WriteFile 133->135 138 3c1c62-3c1c66 134->138 136 3c1c9e-3c1ca7 GetLastError 135->136 137 3c1c47-3c1c4c 135->137 136->138 139 3c1c4e-3c1c53 137->139 140 3c1ca9-3c1cb0 137->140 138->111 141 3c1c68-3c1c6f 138->141 139->135 142 3c1c55 139->142 140->111 143 3c1c8c-3c1c8f 141->143 144 3c1c71-3c1c84 PostMessageW 141->144 142->134 145 3c1c96-3c1c99 143->145 146 3c1c91-3c1c94 143->146 144->143 147 3c1c86-3c1c8a 144->147 145->112 146->145 148 3c1cd5 146->148 147->143 150 3c1cc4 147->150 148->115 150->111
                                                                                                            APIs
                                                                                                            • PostMessageW.USER32(?,00001400,00000000,75BF73E0), ref: 003C1B35
                                                                                                            • PostMessageW.USER32(?,00001401,00000000,?), ref: 003C1B45
                                                                                                            • GetFileAttributesW.KERNELBASE(75BF73E0,00000000,00000000,00000000,?,?,?,?,?,?,?,003C10F7,003C1789,?,?,FFFF000F), ref: 003C1B53
                                                                                                            • SetFileAttributesW.KERNEL32(75BF73E0,00000000,?,?,?,?,?,?,?,003C10F7,003C1789,?,?,FFFF000F,75BF73E0,?), ref: 003C1B65
                                                                                                            • CreateFileW.KERNELBASE(75BF73E0,40000000,00000000,00000000,00000002,00000080,00000000,?,?,?,?,?,?,?,003C10F7,003C1789), ref: 003C1B9A
                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,003C10F7,003C1789,?,?,FFFF000F,75BF73E0,?), ref: 003C1BA8
                                                                                                            • WriteFile.KERNELBASE(?,?,?,?,00000000), ref: 003C1C3D
                                                                                                            • PostMessageW.USER32(?,00001402,00000000,003C10F7), ref: 003C1C79
                                                                                                            • GetLastError.KERNEL32 ref: 003C1C9E
                                                                                                            • SetFileTime.KERNELBASE(?,00000000,00000000,?), ref: 003C1CE3
                                                                                                            • SetFileAttributesW.KERNELBASE(75BF73E0,?), ref: 003C1CFE
                                                                                                            • PostMessageW.USER32(?,00001403,00000000,0000001E), ref: 003C1D17
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.1946933614.00000000003C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 003C0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.1946880914.00000000003C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1946962847.00000000003C3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1947015071.00000000003C5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_3c0000_easyassistupdate.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$MessagePost$Attributes$ErrorLast$CreateTimeWrite
                                                                                                            • String ID: &
                                                                                                            • API String ID: 1760114500-1010288
                                                                                                            • Opcode ID: c0410a2dadb7eeb7dd6a254d567e7feacbd0bf4b3def9f842575bee463e1ccca
                                                                                                            • Instruction ID: c93379b145b3327081138f6bf9348bb79aadebba83a3c4e8e1e827ff16b96220
                                                                                                            • Opcode Fuzzy Hash: c0410a2dadb7eeb7dd6a254d567e7feacbd0bf4b3def9f842575bee463e1ccca
                                                                                                            • Instruction Fuzzy Hash: AD713B71A40219EBDF12DFA5CD84FAEBBB8BF05750F118029F912E7291D770AE41AB50

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 151 3c12ab-3c12cf CreateFileW 152 3c12d8-3c12ee GetFileSize 151->152 153 3c12d1-3c12d3 151->153 155 3c12f4-3c1327 CreateFileMappingW CloseHandle 152->155 156 3c12f0-3c12f1 152->156 154 3c145c-3c145e 153->154 157 3c1329-3c1345 MapViewOfFile CloseHandle 155->157 158 3c1347-3c1349 155->158 156->155 157->158 159 3c134e-3c135e 157->159 160 3c145a-3c145b 158->160 161 3c13f8-3c13fb 159->161 162 3c1364-3c1368 159->162 160->154 163 3c13fd-3c1402 161->163 164 3c144f-3c1458 UnmapViewOfFile 161->164 162->161 165 3c136e-3c1378 162->165 163->164 166 3c1404-3c1411 163->166 164->160 165->164 167 3c137e-3c1383 165->167 166->164 168 3c1413 166->168 169 3c138b-3c138f 167->169 170 3c1385-3c1389 167->170 171 3c1418-3c141e 168->171 169->167 173 3c1391 169->173 170->169 172 3c1396-3c13a2 170->172 174 3c1427-3c142c 171->174 175 3c1420-3c1425 171->175 176 3c13d9-3c13f6 call 3c190f MultiByteToWideChar 172->176 177 3c13a4-3c13a8 172->177 173->164 180 3c142e 174->180 181 3c1415 174->181 175->174 179 3c1430-3c144a call 3c190f call 3c1058 175->179 176->164 177->176 182 3c13aa-3c13ae 177->182 179->164 180->164 181->171 182->176 184 3c13b0-3c13b4 182->184 184->176 186 3c13b6-3c13d7 call 3c190f MultiByteToWideChar 184->186 186->164
                                                                                                            APIs
                                                                                                            • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,75BF73E0,75BF73E0,?,00000000,?,003C183B,?,-00000020), ref: 003C12C3
                                                                                                            • GetFileSize.KERNEL32(00000000,?,?,003C183B,?,-00000020), ref: 003C12DD
                                                                                                            • CreateFileMappingW.KERNELBASE(00000002,00000000,00000002,00000000,00000000,00000000,00000002,00000000,?,003C183B,?,-00000020), ref: 003C130F
                                                                                                            • CloseHandle.KERNELBASE(?,?,003C183B,?,-00000020), ref: 003C1321
                                                                                                            • MapViewOfFile.KERNELBASE(00000000,00000004,?,-00010000,00000000), ref: 003C1333
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 003C1341
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.1946933614.00000000003C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 003C0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.1946880914.00000000003C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1946962847.00000000003C3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1947015071.00000000003C5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_3c0000_easyassistupdate.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$CloseCreateHandle$MappingSizeView
                                                                                                            • String ID:
                                                                                                            • API String ID: 2246244431-0
                                                                                                            • Opcode ID: 2df6cfa41a857bf7ffdad14620c18607e3e44087612b83465b4a463d657ca054
                                                                                                            • Instruction ID: d942e87dc0257575feee4cf1fa84ea5b5e26248f4f07b82125f126c1895809e7
                                                                                                            • Opcode Fuzzy Hash: 2df6cfa41a857bf7ffdad14620c18607e3e44087612b83465b4a463d657ca054
                                                                                                            • Instruction Fuzzy Hash: E151E131900294BBDB379B69CC48FAEBAB9EB46354F11416DE502D7192D3B09E40E790

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 191 3c1e8c-3c1e9d 192 3c1e9f-3c1ea2 191->192 193 3c1ea7-3c1ee7 call 3c190f CreateFileW 191->193 194 3c1fee-3c1ff1 192->194 197 3c1ee9-3c1ef1 GetLastError 193->197 198 3c1ef6-3c1ef9 193->198 199 3c1fe4-3c1feb call 3c1a5c 197->199 200 3c1f0c-3c1f1b call 3c19c7 198->200 201 3c1efb-3c1f0a SetFilePointer 198->201 206 3c1fed 199->206 200->199 207 3c1f21-3c1f28 200->207 201->197 201->200 206->194 208 3c1f2e-3c1f35 207->208 209 3c1fe1-3c1fe3 207->209 208->209 210 3c1f3b-3c1f4d call 3c19c7 208->210 209->199 210->199 213 3c1f53-3c1f5e 210->213 214 3c1f75-3c1f87 call 3c19c7 213->214 215 3c1f60-3c1f73 213->215 214->199 218 3c1f89-3c1fa7 call 3c190f call 3c2038 214->218 215->199 223 3c1fa9-3c1fae 218->223 224 3c1fb0-3c1fdf call 3c190f * 2 218->224 223->199 224->206
                                                                                                            APIs
                                                                                                            • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,08000000,00000000,?,00000000,00000000,003C10CE,FFFF000F,75BF73E0,?), ref: 003C1EDC
                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,003C1789,?,?,FFFF000F,000000FF,?), ref: 003C1EE9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.1946933614.00000000003C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 003C0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.1946880914.00000000003C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1946962847.00000000003C3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1947015071.00000000003C5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_3c0000_easyassistupdate.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateErrorFileLast
                                                                                                            • String ID: tiz3
                                                                                                            • API String ID: 1214770103-3894405138
                                                                                                            • Opcode ID: 4fa3c0bd6fc19217ec7cadd32123278078b942a34ebbcd5a6a95cef0db6c3a3a
                                                                                                            • Instruction ID: e2fa600c2841cd4629c6d76f2a5ac8a519969fa98840623189a36cdef7dfbfa3
                                                                                                            • Opcode Fuzzy Hash: 4fa3c0bd6fc19217ec7cadd32123278078b942a34ebbcd5a6a95cef0db6c3a3a
                                                                                                            • Instruction Fuzzy Hash: E041F771600705AFD732DFA4C891F6A77A9EF06350F100A2EE692CA282D770DE40DB90

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 229 3c1461-3c147a call 3c1108 232 3c147c-3c1487 call 3c190f 229->232 233 3c148a-3c1499 call 3c12ab 229->233 232->233 238 3c14ab-3c14bd GetCommandLineW 233->238 239 3c149b-3c14a8 call 3c190f 233->239 241 3c14bf-3c14c3 238->241 242 3c14d2-3c14da 238->242 239->238 244 3c14ec-3c14f2 241->244 245 3c14c5 241->245 246 3c14dc 242->246 247 3c14c7-3c14ca 242->247 249 3c14de-3c14e2 244->249 250 3c14f4-3c14f7 244->250 245->242 246->244 247->242 248 3c14cc-3c14d0 247->248 248->242 252 3c14ea 248->252 249->250 253 3c14e4-3c14e8 249->253 251 3c1507-3c150d 250->251 254 3c150f-3c1557 lstrlenW * 3 call 3c190f call 3c1058 251->254 255 3c14f9-3c14fd 251->255 252->244 253->250 253->252 262 3c1559-3c1562 call 3c103a 254->262 263 3c1567-3c156e 254->263 256 3c14ff-3c1503 255->256 257 3c1505 255->257 256->254 256->257 257->251 262->263 265 3c157e-3c1582 263->265 266 3c1570-3c1579 call 3c103a 263->266 268 3c1594-3c15aa call 3c1920 * 2 265->268 269 3c1584-3c158f call 3c103a 265->269 266->265 269->268
                                                                                                            APIs
                                                                                                              • Part of subcall function 003C1108: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 003C112B
                                                                                                              • Part of subcall function 003C1108: LoadLibraryExW.KERNEL32(?,00000000,?), ref: 003C1179
                                                                                                              • Part of subcall function 003C1108: GetProcAddress.KERNEL32(00000000,GetFileVersionInfoW), ref: 003C1195
                                                                                                              • Part of subcall function 003C1108: GetProcAddress.KERNEL32(00000000,GetFileVersionInfoSizeW), ref: 003C11A8
                                                                                                              • Part of subcall function 003C1108: GetProcAddress.KERNEL32(00000000,VerQueryValueW), ref: 003C11BA
                                                                                                              • Part of subcall function 003C1108: GetFileVersionInfoSizeW.KERNELBASE(?,003C1472), ref: 003C11CD
                                                                                                              • Part of subcall function 003C1108: GetFileVersionInfoW.KERNELBASE(?,003C1472,00000000,00000000), ref: 003C11F6
                                                                                                              • Part of subcall function 003C1108: VerQueryValueW.KERNELBASE(?,\VarFileInfo\Translation,?,00000000), ref: 003C1211
                                                                                                              • Part of subcall function 003C1108: wsprintfW.USER32 ref: 003C1235
                                                                                                            • GetCommandLineW.KERNEL32(?,?,75BF73E0,?,00000000,?,003C183B,?,-00000020), ref: 003C14AB
                                                                                                            • lstrlenW.KERNEL32(?,?,003C183B,?,-00000020), ref: 003C1518
                                                                                                            • lstrlenW.KERNEL32(00000000,?,003C183B,?,-00000020), ref: 003C151E
                                                                                                            • lstrlenW.KERNEL32(-00000020,?,003C183B,?,-00000020), ref: 003C1529
                                                                                                              • Part of subcall function 003C190F: GetProcessHeap.KERNEL32(00000008,00010000,003C1EB8,?,00000000,00000000,003C10CE,FFFF000F,75BF73E0,?), ref: 003C1912
                                                                                                              • Part of subcall function 003C190F: RtlAllocateHeap.NTDLL(00000000,?,?,?,?,?,?,?,?,?,?,003C1789,?,?,FFFF000F,000000FF), ref: 003C1919
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.1946933614.00000000003C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 003C0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.1946880914.00000000003C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1946962847.00000000003C3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1947015071.00000000003C5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_3c0000_easyassistupdate.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressProclstrlen$FileHeapInfoVersion$AllocateCommandDirectoryLibraryLineLoadProcessQuerySizeSystemValuewsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 836682390-0
                                                                                                            • Opcode ID: 7770aca3b45bfa4f6170e1fc1918fd2292ae28970ffd37b62b5f58362f762e78
                                                                                                            • Instruction ID: 923cdaf7070ae3addca058becd3cca91a8af782a3735f2a642c834b6ace50ab2
                                                                                                            • Opcode Fuzzy Hash: 7770aca3b45bfa4f6170e1fc1918fd2292ae28970ffd37b62b5f58362f762e78
                                                                                                            • Instruction Fuzzy Hash: F7419D319002159BCB27AF99C851FBDB7B5EF46340F56805EE841DB293EB709E82E790

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 275 3c1973-3c1984 276 3c19a6-3c19a8 275->276 277 3c19aa 276->277 278 3c1986-3c199a ReadFile 276->278 281 3c19ac-3c19ae 277->281 279 3c199c-3c19a1 278->279 280 3c19af-3c19b5 GetLastError 278->280 282 3c19b7-3c19c5 279->282 283 3c19a3 279->283 280->281 282->281 283->276
                                                                                                            APIs
                                                                                                            • ReadFile.KERNELBASE(00000040,?,?,00000000,00000000,?,00000040,?,003C19ED,00000000,00000040,00000000), ref: 003C1992
                                                                                                            • GetLastError.KERNEL32(?,003C19ED,00000000,00000040,00000000), ref: 003C19AF
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.1946933614.00000000003C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 003C0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.1946880914.00000000003C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1946962847.00000000003C3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1947015071.00000000003C5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_3c0000_easyassistupdate.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorFileLastRead
                                                                                                            • String ID:
                                                                                                            • API String ID: 1948546556-0
                                                                                                            • Opcode ID: fabbb8da134dc470ff0d99f0aecd860ebe619bd1b0d98c857a56beb7a93f483c
                                                                                                            • Instruction ID: 973e86748e4e6c9b7d796b2189bf93da44bb3b607da3c70ea636238630b470e5
                                                                                                            • Opcode Fuzzy Hash: fabbb8da134dc470ff0d99f0aecd860ebe619bd1b0d98c857a56beb7a93f483c
                                                                                                            • Instruction Fuzzy Hash: B0F0F976A14701EFD7218F79C800F57B7F9AB46750B108A2DE096C6991E730ED04AB51

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 284 3c1920-3c1922 285 3c1934 284->285 286 3c1924-3c192e GetProcessHeap RtlFreeHeap 284->286 286->285
                                                                                                            APIs
                                                                                                            • GetProcessHeap.KERNEL32(00000000,?,003C1902), ref: 003C1927
                                                                                                            • RtlFreeHeap.NTDLL(00000000), ref: 003C192E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.1946933614.00000000003C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 003C0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.1946880914.00000000003C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1946962847.00000000003C3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1947015071.00000000003C5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_3c0000_easyassistupdate.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Heap$FreeProcess
                                                                                                            • String ID:
                                                                                                            • API String ID: 3859560861-0
                                                                                                            • Opcode ID: 1c49082088dc0ed9d41415da458a5c121a4f6f58c1a054f5ebf4f652fa792260
                                                                                                            • Instruction ID: 82f88db4d1597175ef0ad06254be5fc843b83a9af0e2bd7c29ddb8eb3e39a176
                                                                                                            • Opcode Fuzzy Hash: 1c49082088dc0ed9d41415da458a5c121a4f6f58c1a054f5ebf4f652fa792260
                                                                                                            • Instruction Fuzzy Hash: A7B01272502110BBFE0A67B0BC1EF7A362CAB06307F02800CB117C1050C770A9008730

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 287 3c190f-3c191f GetProcessHeap RtlAllocateHeap
                                                                                                            APIs
                                                                                                            • GetProcessHeap.KERNEL32(00000008,00010000,003C1EB8,?,00000000,00000000,003C10CE,FFFF000F,75BF73E0,?), ref: 003C1912
                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,?,?,?,?,?,?,?,?,?,003C1789,?,?,FFFF000F,000000FF), ref: 003C1919
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.1946933614.00000000003C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 003C0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.1946880914.00000000003C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1946962847.00000000003C3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1947015071.00000000003C5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_3c0000_easyassistupdate.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Heap$AllocateProcess
                                                                                                            • String ID:
                                                                                                            • API String ID: 1357844191-0
                                                                                                            • Opcode ID: 4e99c6781a850d9826ed878594c9504e19a848cd154bea86eacedf760d1172e5
                                                                                                            • Instruction ID: 72e86c6afb1afaead3019782349e4dc58e9c27c1a621f01fa06849d67f1ee98b
                                                                                                            • Opcode Fuzzy Hash: 4e99c6781a850d9826ed878594c9504e19a848cd154bea86eacedf760d1172e5
                                                                                                            • Instruction Fuzzy Hash: 67A002B25505106BED4557B5BD0EE55752CB745701F008544725BC5050996565448721

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 288 3c194b-3c1950 289 3c195c-3c1972 call 3c1920 288->289 290 3c1952-3c1959 CloseHandle 288->290 290->289
                                                                                                            APIs
                                                                                                            • CloseHandle.KERNELBASE(00000000,003C1A94,00000000,00000040,003C1FEB,00000000), ref: 003C1953
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.1946933614.00000000003C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 003C0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.1946880914.00000000003C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1946962847.00000000003C3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1947015071.00000000003C5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_3c0000_easyassistupdate.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 2962429428-0
                                                                                                            • Opcode ID: a54c046036fa6c8c5cb18783acdc843cfc78590ca16d7ff8e2a0b5f5f92a3923
                                                                                                            • Instruction ID: 5973abe79ade5cee9eb9721cf907f68ed0d8bc69f3b14bcf6cd3eca7909e3ba2
                                                                                                            • Opcode Fuzzy Hash: a54c046036fa6c8c5cb18783acdc843cfc78590ca16d7ff8e2a0b5f5f92a3923
                                                                                                            • Instruction Fuzzy Hash: 65D042B1900B418FC3A5EF38C955A16BBE5AB053203608F2EE0FAC25E1E730A9459B40

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 330 3c1d34-3c1d42 331 3c1d4c-3c1d58 330->331 332 3c1d44-3c1d47 330->332 334 3c1d5a-3c1d7e PostMessageW * 2 331->334 335 3c1d82-3c1dab call 3c190f 331->335 333 3c1e6c-3c1e6f 332->333 334->335 336 3c1d80 334->336 339 3c1dad-3c1daf 335->339 340 3c1dba-3c1dc4 335->340 336->335 341 3c1db5 339->341 342 3c1e43-3c1e50 call 3c1920 339->342 343 3c1dcf-3c1df3 call 3c20ca 340->343 344 3c1dc6 340->344 341->340 351 3c1e68-3c1e6b 342->351 352 3c1e52-3c1e64 PostMessageW 342->352 353 3c1e2a-3c1e31 343->353 354 3c1df5-3c1dfb 343->354 345 3c1dcc 344->345 346 3c1dc8-3c1dca 344->346 345->343 346->343 346->345 351->333 352->351 355 3c1e66 352->355 353->342 356 3c1dfd-3c1e02 354->356 357 3c1e33-3c1e3a 354->357 355->351 358 3c1e1c-3c1e1e 356->358 359 3c1e04-3c1e14 PostMessageW 356->359 357->342 361 3c1db7 358->361 362 3c1e20 358->362 359->358 360 3c1e16-3c1e1a 359->360 360->358 366 3c1e3c 360->366 361->340 362->342 363 3c1e22-3c1e26 362->363 363->361 365 3c1e28 363->365 365->342 366->342
                                                                                                            APIs
                                                                                                            • PostMessageW.USER32(?,00001400,00000000,---), ref: 003C1D67
                                                                                                            • PostMessageW.USER32(?,00001401,00000000,?), ref: 003C1D77
                                                                                                            • PostMessageW.USER32(?,00001402,00000000,75BF73E0), ref: 003C1E0D
                                                                                                            • PostMessageW.USER32(?,00001403,00000000,0000001E), ref: 003C1E5D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.1946933614.00000000003C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 003C0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.1946880914.00000000003C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1946962847.00000000003C3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1947015071.00000000003C5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_3c0000_easyassistupdate.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessagePost
                                                                                                            • String ID: &$---
                                                                                                            • API String ID: 410705778-4069771001
                                                                                                            • Opcode ID: 1dee30d340005bb412c08b41861bbe915c9cc9ac690941014131d57c9da98b8f
                                                                                                            • Instruction ID: a3cd9cd74be1b670cd549df7474e91f91dfaf399b02c693b72d887e547de21fc
                                                                                                            • Opcode Fuzzy Hash: 1dee30d340005bb412c08b41861bbe915c9cc9ac690941014131d57c9da98b8f
                                                                                                            • Instruction Fuzzy Hash: 3B416D75A00305ABDB22DFA5C844FAFB7F9AF45704F21445DE902E7292D7B0EE40AB94

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 367 3c1077-3c10a8 wvsprintfA OutputDebugStringA MessageBoxA
                                                                                                            APIs
                                                                                                            • wvsprintfA.USER32(003C4000,?,?), ref: 003C1087
                                                                                                            • OutputDebugStringA.KERNEL32(003C4000), ref: 003C108E
                                                                                                            • MessageBoxA.USER32(00000000,003C4000,Loader,00200010), ref: 003C10A1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.1946933614.00000000003C1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 003C0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.1946880914.00000000003C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1946962847.00000000003C3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.1947015071.00000000003C5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_3c0000_easyassistupdate.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DebugMessageOutputStringwvsprintf
                                                                                                            • String ID: Loader
                                                                                                            • API String ID: 1943593598-3103782720
                                                                                                            • Opcode ID: 7be5bc1110438796b3d6c34253a66bc1ff50387953d6e4c7aafa1cbfcf767c37
                                                                                                            • Instruction ID: 6b1fb80bff2c8fa2b579f15fb366e6918203d3060103ba3cd472cb2f2b083f8e
                                                                                                            • Opcode Fuzzy Hash: 7be5bc1110438796b3d6c34253a66bc1ff50387953d6e4c7aafa1cbfcf767c37
                                                                                                            • Instruction Fuzzy Hash: C2D09237145234BFD7126B50BC09FDBBB6CEF4A721F048419FA4AD209186706A118BA6

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:19.5%
                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                            Signature Coverage:25%
                                                                                                            Total number of Nodes:52
                                                                                                            Total number of Limit Nodes:2
                                                                                                            execution_graph 207 4016f4 GetCommandLineW 208 40170d 207->208 209 40173b GetStartupInfoW GetModuleHandleW 208->209 212 401567 209->212 211 40175a ExitProcess 215 401587 212->215 213 4016ca MessageBoxW 214 4016e3 LocalFree 213->214 214->211 215->213 216 4015aa 215->216 227 401233 SetLastError 216->227 219 401603 FindFirstFileW 221 4015f5 GetLastError 219->221 226 40161d 219->226 220 4015bc LocalAlloc LookupAccountNameW 220->219 220->221 221->214 222 4016ab FindNextFileW 223 4016c1 FindClose 222->223 222->226 223->214 225 40168a 225->222 235 4014ec GetNamedSecurityInfoW 225->235 226->222 226->225 228 401381 227->228 229 401250 227->229 228->219 228->220 229->228 229->229 230 401283 SetLastError 229->230 231 401296 230->231 231->228 232 401312 GetSidLengthRequired LocalAlloc InitializeSid 231->232 233 401360 GetSidSubAuthority 232->233 234 401374 SetLastError 232->234 233->233 233->234 234->228 236 401550 LocalFree LocalFree 235->236 237 40151c 235->237 236->225 243 401136 237->243 240 401535 GetLastError 242 40154e 240->242 241 40153d SetNamedSecurityInfoW 241->242 242->236 244 401213 GetAclInformation 243->244 246 401149 243->246 245 401155 LocalAlloc InitializeAcl 244->245 252 401229 244->252 247 4011f0 245->247 248 40117c GetAce 245->248 246->245 246->246 250 40108f 6 API calls 247->250 247->252 249 401208 LocalFree 248->249 256 401190 248->256 249->252 251 401204 250->251 251->249 251->252 252->240 252->241 253 4011d0 AddAce 253->249 253->256 254 4011bc EqualSid 254->256 256->247 256->248 256->249 256->253 256->254 257 40108f 256->257 258 401099 SetLastError 257->258 259 4010ab 257->259 263 4010a4 258->263 260 4010b4 GetModuleHandleA GetProcAddress 259->260 261 4010d4 259->261 260->261 262 4010f0 AddAccessAllowedAce 261->262 261->263 262->263 264 4010fe GetAclInformation 262->264 263->256 264->263 265 401111 GetAce 264->265 265->263

                                                                                                            Callgraph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            • Opacity -> Relevance
                                                                                                            • Disassembly available
                                                                                                            callgraph 0 Function_00401000 1 Function_00401031 2 Function_00401233 4 Function_00401065 2->4 3 Function_004016F4 3->1 6 Function_00401567 3->6 8 Function_0040104A 3->8 10 Function_0040101E 3->10 5 Function_00401136 11 Function_0040108F 5->11 6->0 6->2 7 Function_00401389 6->7 9 Function_004014EC 6->9 7->0 7->1 7->8 7->10 9->5

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • LocalAlloc.KERNEL32(00000040,00000044,00403220,?,00000000), ref: 004015C2
                                                                                                            • LookupAccountNameW.ADVAPI32(00000000,00403220,00000000,?,?,?,?), ref: 004015EB
                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 004015F5
                                                                                                            • FindFirstFileW.KERNELBASE(00403018,?,00403220,?,00000000), ref: 00401610
                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010,?,0040175A,?,?,?,00000000), ref: 004016B3
                                                                                                            • FindClose.KERNEL32(00000000,?,00000000), ref: 004016C2
                                                                                                            • MessageBoxW.USER32(00000000,GA gives discretionary 'access' to 'name' on file or folder 'path'. Syntax: GA access name_or_SID pathaccess - access right,GA Message,00000000), ref: 004016D6
                                                                                                            • LocalFree.KERNEL32(0040175A,?,00000000), ref: 004016E6
                                                                                                              • Part of subcall function 00401233: SetLastError.KERNEL32(00000057,00403220,00000000,?,?,?,?,?,?,?,004015B8,00403220,?,00000000), ref: 00401246
                                                                                                              • Part of subcall function 00401233: SetLastError.KERNEL32(00000539,?,?,?,?,?,?,?,004015B8,00403220,?,00000000), ref: 0040128B
                                                                                                              • Part of subcall function 00401233: GetSidLengthRequired.ADVAPI32(?,?,?,?,?,?,?,?,004015B8,00403220,?,00000000), ref: 00401330
                                                                                                              • Part of subcall function 00401233: LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,?,004015B8,00403220,?,00000000), ref: 00401339
                                                                                                              • Part of subcall function 00401233: InitializeSid.ADVAPI32(00000000, 2@,?,?,?,?,?,?,?,?,004015B8,00403220,?,00000000), ref: 00401349
                                                                                                            Strings
                                                                                                            • 2@, xrefs: 004015AA
                                                                                                            • GA gives discretionary 'access' to 'name' on file or folder 'path'. Syntax: GA access name_or_SID pathaccess - access right, xrefs: 004016D0
                                                                                                            • ., xrefs: 00401626
                                                                                                            • ., xrefs: 00401639
                                                                                                            • W, xrefs: 004016DC
                                                                                                            • GA Message, xrefs: 004016CB
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.1949883027.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.1949854617.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.1949911288.0000000000402000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.1949938631.0000000000404000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_400000_GA.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorFindLastLocal$AllocFile$AccountCloseFirstFreeInitializeLengthLookupMessageNameNextRequired
                                                                                                            • String ID: 2@$.$.$GA Message$GA gives discretionary 'access' to 'name' on file or folder 'path'. Syntax: GA access name_or_SID pathaccess - access right$W
                                                                                                            • API String ID: 2638159151-1128043671
                                                                                                            • Opcode ID: e6d094192ee59a6563fafc77e0b930f4f4644c91988f20396825e3ff1346d356
                                                                                                            • Instruction ID: 625b39f9a10bec115480d7965322919877bff2b3cd184ff4c1cbb857892e3d7a
                                                                                                            • Opcode Fuzzy Hash: e6d094192ee59a6563fafc77e0b930f4f4644c91988f20396825e3ff1346d356
                                                                                                            • Instruction Fuzzy Hash: 164165B1900218ABCB20DFA1CD48AEEB778AB54305F1484BBE605B31E0E7794B85CF59

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • GetCommandLineW.KERNEL32 ref: 004016FB
                                                                                                            • GetStartupInfoW.KERNEL32(?), ref: 00401745
                                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 0040174D
                                                                                                            • ExitProcess.KERNEL32 ref: 0040175B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.1949883027.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.1949854617.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.1949911288.0000000000402000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.1949938631.0000000000404000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_400000_GA.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CommandExitHandleInfoLineModuleProcessStartup
                                                                                                            • String ID:
                                                                                                            • API String ID: 2164999147-0
                                                                                                            • Opcode ID: ab068752f69aa05e52667dface93f35043b7c0bec04ce4812e6a35aaf07f6c4e
                                                                                                            • Instruction ID: 93c1fe8de1f5d707fa8dea13e6139f17749c08ffd9e7396b694c8ca61ea68236
                                                                                                            • Opcode Fuzzy Hash: ab068752f69aa05e52667dface93f35043b7c0bec04ce4812e6a35aaf07f6c4e
                                                                                                            • Instruction Fuzzy Hash: 87F0C23450036097D714B7758A0D3BF32A85B44349F00403BF982F72E1DA7C8A42865C

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 49 401233-40124a SetLastError 50 401250-401255 49->50 51 401381 49->51 50->51 53 40125b-40125f 50->53 52 401383-401386 51->52 53->51 54 401265-401268 53->54 55 40126b-401272 54->55 55->55 56 401274-401277 55->56 57 40127a-401281 56->57 57->57 58 401283-401294 SetLastError 57->58 59 4012a0-4012a5 58->59 60 401296-40129a 58->60 59->51 61 4012ab-4012c0 call 401065 59->61 60->51 60->59 61->51 64 4012c6-4012da call 401065 61->64 64->51 67 4012e0-4012e3 64->67 68 401312-40135e GetSidLengthRequired LocalAlloc InitializeSid 67->68 69 4012e5-401301 call 401065 67->69 70 401360-401372 GetSidSubAuthority 68->70 71 401374-40137f SetLastError 68->71 74 401303-401307 69->74 75 401309-401310 69->75 70->70 70->71 71->52 74->51 74->75 75->67 75->68
                                                                                                            APIs
                                                                                                            • SetLastError.KERNEL32(00000057,00403220,00000000,?,?,?,?,?,?,?,004015B8,00403220,?,00000000), ref: 00401246
                                                                                                            • SetLastError.KERNEL32(00000539,?,?,?,?,?,?,?,004015B8,00403220,?,00000000), ref: 0040128B
                                                                                                            • GetSidLengthRequired.ADVAPI32(?,?,?,?,?,?,?,?,004015B8,00403220,?,00000000), ref: 00401330
                                                                                                            • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,?,004015B8,00403220,?,00000000), ref: 00401339
                                                                                                            • InitializeSid.ADVAPI32(00000000, 2@,?,?,?,?,?,?,?,?,004015B8,00403220,?,00000000), ref: 00401349
                                                                                                            • GetSidSubAuthority.ADVAPI32(0040175A,00000000,?,?,?,?,?,?,?,004015B8,00403220,?,00000000), ref: 00401363
                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,?,?,?,004015B8,00403220,?,00000000), ref: 00401376
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.1949883027.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.1949854617.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.1949911288.0000000000402000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.1949938631.0000000000404000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_400000_GA.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$AllocAuthorityInitializeLengthLocalRequired
                                                                                                            • String ID: 2@
                                                                                                            • API String ID: 2814299166-1554024979
                                                                                                            • Opcode ID: 5a7a0ed21f9582be6c3d2811ccdc2c765e6d9c1cfac15c57a927f60a15237723
                                                                                                            • Instruction ID: edd8fa4ae5653e2231ef82a04afca83494779572e284eb861fcc49dd8e6e0f3e
                                                                                                            • Opcode Fuzzy Hash: 5a7a0ed21f9582be6c3d2811ccdc2c765e6d9c1cfac15c57a927f60a15237723
                                                                                                            • Instruction Fuzzy Hash: 8441D7359003559EEF219FA8C844BAE7BB4EF14380F44407AED81B72E1D7B89E46C769

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 76 40108f-401097 77 401099-40109e SetLastError 76->77 78 4010ab-4010b2 76->78 79 4010a4-4010a6 77->79 80 4010b4-4010d2 GetModuleHandleA GetProcAddress 78->80 81 4010dc-4010e5 78->81 82 401132-401133 79->82 80->81 83 4010d4-4010d7 80->83 84 4010f0-4010fc AddAccessAllowedAce 81->84 85 4010e7-4010ee 81->85 83->81 84->79 86 4010fe-40110f GetAclInformation 84->86 85->82 86->79 88 401111-401123 GetAce 86->88 88->79 89 401129-401131 88->89 89->82
                                                                                                            APIs
                                                                                                            • SetLastError.KERNEL32(00000538,?,?,00401204,00000002,?,?), ref: 0040109E
                                                                                                            • GetModuleHandleA.KERNEL32(advapi32.dll,AddAccessAllowedAceEx,?,?,00401204,00000002,?,?), ref: 004010BE
                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 004010C5
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.1949883027.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.1949854617.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.1949911288.0000000000402000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.1949938631.0000000000404000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_400000_GA.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressErrorHandleLastModuleProc
                                                                                                            • String ID: AddAccessAllowedAceEx$advapi32.dll
                                                                                                            • API String ID: 4275029093-1717688409
                                                                                                            • Opcode ID: 5bb168657e2cffa303a73e4cb0269c61d1ed95a61201da36dfe8f1359a437625
                                                                                                            • Instruction ID: 5a0eb7ca9208f9f27d948906d0b8dd4a49c65656499934757f72aa350af95d09
                                                                                                            • Opcode Fuzzy Hash: 5bb168657e2cffa303a73e4cb0269c61d1ed95a61201da36dfe8f1359a437625
                                                                                                            • Instruction Fuzzy Hash: 20117330640245AFEB219F649E09FAB3BACAF04741F444536FA51F61E0D7B8CA40D769

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 90 401136-401143 91 401213-401223 GetAclInformation 90->91 92 401149-40114b 90->92 93 401155-40117a LocalAlloc InitializeAcl 91->93 94 401229 91->94 95 40114c-401153 92->95 96 4011f4-401206 call 40108f 93->96 97 40117c-40118e GetAce 93->97 98 40122f-401230 94->98 95->93 95->95 100 401208-401211 LocalFree 96->100 106 40122b 96->106 99 401190-401197 97->99 97->100 103 4011b7-4011ba 99->103 104 401199-40119b 99->104 102 40122d-40122e 100->102 102->98 108 4011d0-4011e3 AddAce 103->108 109 4011bc-4011cb EqualSid 103->109 104->103 107 40119d-4011af call 40108f 104->107 106->102 107->100 115 4011b1-4011b6 107->115 108->100 111 4011e5-4011ee 108->111 109->111 112 4011cd 109->112 111->97 114 4011f0-4011f2 111->114 112->108 114->96 114->106 115->103
                                                                                                            APIs
                                                                                                            • LocalAlloc.KERNEL32(00000040,-00000050,00000000,00000000), ref: 00401160
                                                                                                            • InitializeAcl.ADVAPI32(00000000,-00000050,00000002), ref: 0040116C
                                                                                                            • GetAce.ADVAPI32(00000000,?,00000000), ref: 00401186
                                                                                                            • EqualSid.ADVAPI32(-00000008,?), ref: 004011C3
                                                                                                            • AddAce.ADVAPI32(00000000,00000002,000000FF,00000000,?), ref: 004011DB
                                                                                                            • LocalFree.KERNEL32(00000000,00000002,?,?), ref: 00401209
                                                                                                            • GetAclInformation.ADVAPI32(00000000,?,0000000C,00000002,?,?), ref: 0040121B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.1949883027.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.1949854617.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.1949911288.0000000000402000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.1949938631.0000000000404000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_400000_GA.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Local$AllocEqualFreeInformationInitialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 1246553800-0
                                                                                                            • Opcode ID: 0d458d7cd4f77316e04d3013a9732739396f78a4bfb50dd3313ed873e2870181
                                                                                                            • Instruction ID: 2c8157fb4de2b2d84bd485cf2b1ca47a55747745dbb8bdea1db213f27622c018
                                                                                                            • Opcode Fuzzy Hash: 0d458d7cd4f77316e04d3013a9732739396f78a4bfb50dd3313ed873e2870181
                                                                                                            • Instruction Fuzzy Hash: C3315070600209ABEB159F94DE89FAF7BA9AF08345F044179FA01F92E2D7748940D729

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 116 4014ec-40151a GetNamedSecurityInfoW 117 401550-401564 LocalFree * 2 116->117 118 40151c-401527 116->118 119 40152a call 401136 118->119 120 40152f-401533 119->120 121 401535-40153b GetLastError 120->121 122 40153d-401548 SetNamedSecurityInfoW 120->122 123 40154e 121->123 122->123 123->117
                                                                                                            APIs
                                                                                                            • GetNamedSecurityInfoW.ADVAPI32(00000000,00000001,00000004,00000000,00000000,?,00000000,00000000,00000000,00403018,00000000,?,?,?,004016A8,?), ref: 00401510
                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,004016A8,?,0040175A,?,?,?,00000000), ref: 00401535
                                                                                                            • SetNamedSecurityInfoW.ADVAPI32(00000000,00000001,00000004,00000000,00000000,00000000,00000000,?,00000003,?,?,?,?,004016A8,?,0040175A), ref: 00401548
                                                                                                            • LocalFree.KERNEL32(00000000,?,?,?,004016A8,?,0040175A,?,?,?,00000000), ref: 00401557
                                                                                                            • LocalFree.KERNEL32(00000000,?,?,?,004016A8,?,0040175A,?,?,?,00000000), ref: 0040155C
                                                                                                              • Part of subcall function 00401136: LocalAlloc.KERNEL32(00000040,-00000050,00000000,00000000), ref: 00401160
                                                                                                              • Part of subcall function 00401136: InitializeAcl.ADVAPI32(00000000,-00000050,00000002), ref: 0040116C
                                                                                                              • Part of subcall function 00401136: GetAce.ADVAPI32(00000000,?,00000000), ref: 00401186
                                                                                                              • Part of subcall function 00401136: EqualSid.ADVAPI32(-00000008,?), ref: 004011C3
                                                                                                              • Part of subcall function 00401136: AddAce.ADVAPI32(00000000,00000002,000000FF,00000000,?), ref: 004011DB
                                                                                                              • Part of subcall function 00401136: LocalFree.KERNEL32(00000000,00000002,?,?), ref: 00401209
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.1949883027.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.1949854617.0000000000400000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.1949911288.0000000000402000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.1949938631.0000000000404000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_400000_GA.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Local$Free$InfoNamedSecurity$AllocEqualErrorInitializeLast
                                                                                                            • String ID:
                                                                                                            • API String ID: 4276912711-0
                                                                                                            • Opcode ID: 46a78ad6bf1220c18da0e35843e72becef4b28a4ae716679ba6b1453044ab128
                                                                                                            • Instruction ID: bb293b41180bcf19fbe33bd37e82faeba1d3430ff7d3feca6ed95d1d8d4ada51
                                                                                                            • Opcode Fuzzy Hash: 46a78ad6bf1220c18da0e35843e72becef4b28a4ae716679ba6b1453044ab128
                                                                                                            • Instruction Fuzzy Hash: 300171B2600228BFDB215F95DE49E9F7E7DEB497A0F004032F705B61A0D6B54E44DBA4

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:13.8%
                                                                                                            Dynamic/Decrypted Code Coverage:1.6%
                                                                                                            Signature Coverage:24.9%
                                                                                                            Total number of Nodes:1546
                                                                                                            Total number of Limit Nodes:96
                                                                                                            execution_graph 4506 404180 4507 41ef06 __vbaObjSet 4506->4507 4509 41f021 4507->4509 4510 41f027 __vbaHresultCheckObj 4509->4510 4511 41f038 __vbaFreeObj 4509->4511 4510->4511 4512 41f062 __vbaStrCmp 4511->4512 4513 41f4b9 __vbaObjSet 4511->4513 4514 41f362 __vbaObjSet 4512->4514 4515 41f07a 4512->4515 4520 41f4d9 4513->4520 4522 41f385 4514->4522 4517 417a12 359 API calls 4515->4517 4519 41f08d 4517->4519 4519->4514 4521 41f096 18 API calls 4519->4521 4523 41f4f0 __vbaFreeObj 4520->4523 4524 41f4df __vbaHresultCheckObj 4520->4524 4525 425c68 67 API calls 4521->4525 4526 41f390 __vbaHresultCheckObj 4522->4526 4527 41f3a2 __vbaFreeObj 4522->4527 4529 41f501 __vbaObjSet 4523->4529 4524->4523 4528 41f2ef __vbaFreeStrList __vbaFreeVarList 4525->4528 4526->4527 4530 41f3b3 __vbaObjSet 4527->4530 4528->4514 4531 41f51a __vbaObjSet 4529->4531 4532 41f3cd 4530->4532 4535 41f536 4531->4535 4533 41f3d3 __vbaHresultCheckObj 4532->4533 4534 41f3e5 __vbaFreeObj 4532->4534 4533->4534 4538 41f3f6 __vbaObjSet 4534->4538 4536 41f54d 4535->4536 4537 41f53c __vbaHresultCheckObj 4535->4537 4539 41f571 __vbaHresultCheckObj 4536->4539 4540 41f582 __vbaFreeObjList 4536->4540 4537->4536 4541 41f411 4538->4541 4539->4540 4544 41f59f __vbaObjSet 4540->4544 4542 41f417 __vbaHresultCheckObj 4541->4542 4543 41f42d __vbaFreeObj 4541->4543 4542->4543 4545 41f43e __vbaObjSet 4543->4545 4546 41f5bf 4544->4546 4547 41f459 4545->4547 4548 41f5c5 __vbaHresultCheckObj 4546->4548 4549 41f5db __vbaObjSet #681 __vbaI2Var 4546->4549 4550 41f471 __vbaFreeObj 4547->4550 4551 41f45f __vbaHresultCheckObj 4547->4551 4548->4549 4554 41f65d 4549->4554 4553 41f482 __vbaObjSet 4550->4553 4551->4550 4555 41f499 4553->4555 4556 41f663 __vbaHresultCheckObj 4554->4556 4557 41f679 __vbaFreeObjList __vbaFreeVarList 4554->4557 4558 41f4ac __vbaFreeObj 4555->4558 4559 41f49f __vbaHresultCheckObj 4555->4559 4556->4557 4561 41f6ae __vbaObjSet 4557->4561 4560 41f73f 4558->4560 4559->4558 4562 41f6c4 4561->4562 4563 41f6db __vbaFreeObj 4562->4563 4564 41f6ca __vbaHresultCheckObj 4562->4564 4565 41f6ec __vbaObjSet 4563->4565 4564->4563 4566 41f702 4565->4566 4567 41f719 __vbaFreeObj 4566->4567 4568 41f708 __vbaHresultCheckObj 4566->4568 4569 41f72a 4567->4569 4568->4567 4569->4560 4570 41f72e __vbaHresultCheckObj 4569->4570 4570->4560 3851 423203 3852 423243 __vbaObjSet 3851->3852 3854 423273 3852->3854 3855 423279 __vbaHresultCheckObj 3854->3855 3856 42328d 3854->3856 3857 423292 __vbaFreeObj 3855->3857 3856->3857 3858 4233db 3857->3858 3859 4232af __vbaObjSet __vbaI2I4 3857->3859 3861 4232d9 3859->3861 3862 4232ee __vbaFreeObj 3861->3862 3863 4232df __vbaHresultCheckObj 3861->3863 3864 4232ff __vbaObjSet 3862->3864 3863->3862 3865 423316 3864->3865 3866 423326 __vbaFreeObj 3865->3866 3867 42331c __vbaHresultCheckObj 3865->3867 3880 424b33 45 API calls 3866->3880 3867->3866 3910 425845 #526 __vbaStrVarMove __vbaStrMove __vbaFreeVar __vbaStrToAnsi 3880->3910 3918 404708 3910->3918 3919 404711 3918->3919 3919->3919 3922 420200 3923 420243 __vbaObjSet 3922->3923 3925 42028b 3923->3925 3926 4202a2 __vbaObjSet __vbaVarDup __vbaVarDup #681 __vbaStrVarVal 3925->3926 3927 420291 __vbaHresultCheckObj 3925->3927 3929 42032a 3926->3929 3927->3926 3930 420330 __vbaHresultCheckObj 3929->3930 3931 420341 __vbaFreeStr __vbaFreeObjList __vbaFreeVarList 3929->3931 3930->3931 3932 42037b __vbaObjSet 3931->3932 3933 420390 3932->3933 3934 420396 __vbaHresultCheckObj 3933->3934 3935 4203a7 __vbaFreeObj 3933->3935 3934->3935 3936 4203eb 3935->3936 4571 422b80 4572 422bba __vbaStrCmp 4571->4572 4574 422c41 __vbaStrCmp 4572->4574 4581 422c81 __vbaStrCmp 4574->4581 4576 422da6 4578 422fb3 4576->4578 4579 422dc1 12 API calls 4576->4579 4580 422fa5 4576->4580 4577 422cdd 6 API calls 4577->4576 4582 425c68 67 API calls 4579->4582 4580->4578 4585 426eda 4580->4585 4581->4576 4581->4577 4583 422f36 __vbaVarTstEq __vbaFreeStrList __vbaFreeVarList 4582->4583 4583->4580 4586 426f70 4585->4586 4587 426f61 __vbaNew2 4585->4587 4588 426f86 __vbaHresultCheckObj 4586->4588 4589 426f97 4586->4589 4587->4586 4588->4589 4590 426fb4 __vbaHresultCheckObj 4589->4590 4591 426fc5 4589->4591 4590->4591 4592 426fdc 4591->4592 4593 426fcd __vbaNew2 4591->4593 4594 426ff2 __vbaHresultCheckObj 4592->4594 4595 426ffc 4592->4595 4593->4592 4594->4595 4596 427014 __vbaHresultCheckObj 4595->4596 4597 427025 4595->4597 4596->4597 4598 42703c 4597->4598 4599 42702d __vbaNew2 4597->4599 4600 427052 __vbaHresultCheckObj 4598->4600 4601 42705c 4598->4601 4599->4598 4600->4601 4602 427074 __vbaHresultCheckObj 4601->4602 4603 427085 4601->4603 4602->4603 4604 42709c 4603->4604 4605 42708d __vbaNew2 4603->4605 4606 4270b2 __vbaHresultCheckObj 4604->4606 4607 4270bc 4604->4607 4605->4604 4606->4607 4608 4270d4 __vbaHresultCheckObj 4607->4608 4609 4270e5 23 API calls 4607->4609 4608->4609 4610 42720c __vbaStrCmp 4609->4610 4612 427246 4610->4612 4613 4272ce 14 API calls 4610->4613 4612->4613 4616 427274 #645 __vbaStrMove __vbaStrCmp __vbaFreeStr 4612->4616 4614 4275c2 __vbaExitProc 4613->4614 4615 42761c __vbaFreeStr 4614->4615 4615->4578 4616->4614 4617 4272ba #529 4616->4617 4617->4614 3627 404243 3628 4224ea 3627->3628 3629 422552 3628->3629 3630 422541 __vbaHresultCheckObj 3628->3630 3631 422572 3629->3631 3632 422561 __vbaHresultCheckObj 3629->3632 3630->3629 3632->3631 3937 41a402 3938 41a445 3937->3938 3939 41a473 3938->3939 3940 41a464 __vbaNew2 3938->3940 3941 41a49d __vbaObjSet 3939->3941 3942 41a48c __vbaHresultCheckObj 3939->3942 3940->3939 3943 41a4b7 3941->3943 3942->3941 3944 41a4bd __vbaHresultCheckObj 3943->3944 3945 41a4ce __vbaFreeObj 3943->3945 3944->3945 3946 41a4e0 3945->3946 3947 41a4f7 __vbaObjSet 3946->3947 3948 41a4e6 __vbaHresultCheckObj 3946->3948 3950 41a538 3947->3950 3948->3947 3951 41a554 __vbaFreeObj 3950->3951 3952 41a53e __vbaHresultCheckObj 3950->3952 3953 41a565 __vbaObjSet 3951->3953 3952->3951 3954 41a59d 3953->3954 3955 41a5a3 __vbaHresultCheckObj 3954->3955 3956 41a5b9 __vbaFreeObj #681 3954->3956 3955->3956 3957 41a601 __vbaObjSet 3956->3957 3958 41a61a __vbaObjSet __vbaI2Var 3957->3958 3959 41a63d 3958->3959 3960 41a643 __vbaHresultCheckObj 3959->3960 3961 41a654 3959->3961 3960->3961 3962 41a67d 6 API calls 3961->3962 3963 41a66c __vbaHresultCheckObj 3961->3963 3964 41a75c 3962->3964 3963->3962 2776 410c44 __vbaChkstk 2777 410cb4 2776->2777 2778 410c99 __vbaNew2 2776->2778 2779 410d15 2777->2779 2780 410cf5 __vbaHresultCheckObj 2777->2780 2778->2777 2781 410d71 2779->2781 2782 410d51 __vbaHresultCheckObj 2779->2782 2780->2779 2783 410d78 __vbaStrMove __vbaFreeObj __vbaStrCopy __vbaInStr 2781->2783 2782->2783 2784 410df1 #619 __vbaVarTstNe __vbaFreeVar 2783->2784 2785 410ddb __vbaStrCopy 2783->2785 2786 410e66 __vbaStrCat __vbaStrMove 2784->2786 2787 410e8a 2784->2787 2785->2784 2786->2787 2788 410eb5 2787->2788 2789 410e9a __vbaNew2 2787->2789 2790 410f16 2788->2790 2791 410ef6 __vbaHresultCheckObj 2788->2791 2789->2788 2792 410f72 2790->2792 2793 410f52 __vbaHresultCheckObj 2790->2793 2791->2790 2794 410f79 __vbaStrCat __vbaStrMove __vbaFreeStr __vbaFreeObj 2792->2794 2793->2794 2795 424a0c 2794->2795 2796 410fd2 __vbaStrMove __vbaStrCmp 2795->2796 2797 424a0c 2796->2797 2798 410fff 7 API calls 2797->2798 2799 4112e7 #669 __vbaStrMove __vbaStrCopy __vbaStrCopy 2798->2799 2800 411098 2798->2800 3187 42690d __vbaStrCopy __vbaInStr 2799->3187 2801 41117e 14 API calls 2800->2801 2802 4110ae 14 API calls 2800->2802 2804 411249 #595 __vbaFreeVarList __vbaEnd 2801->2804 2802->2804 2804->2799 2806 411360 __vbaStrCopy 2807 411374 __vbaStrCopy __vbaStrCopy 2806->2807 2808 42690d 48 API calls 2807->2808 2809 4113ab __vbaFreeStrList 2808->2809 2810 4113d5 __vbaStrCopy 2809->2810 2811 4113e9 __vbaStrCopy __vbaStrCopy 2809->2811 2810->2811 2812 42690d 48 API calls 2811->2812 2813 411420 __vbaFreeStrList 2812->2813 2814 41144a __vbaStrCopy 2813->2814 2815 41145e __vbaStrCopy __vbaStrCopy 2813->2815 2814->2815 2816 42690d 48 API calls 2815->2816 2817 411495 __vbaFreeStrList 2816->2817 2818 4114d3 __vbaStrCopy __vbaStrCopy 2817->2818 2819 4114bf __vbaStrCopy 2817->2819 2820 42690d 48 API calls 2818->2820 2819->2818 2821 41150a __vbaFreeStrList 2820->2821 2822 411534 __vbaStrCopy 2821->2822 2823 411548 __vbaStrCopy __vbaStrCopy 2821->2823 2822->2823 2824 42690d 48 API calls 2823->2824 2825 41157f __vbaFreeStrList 2824->2825 2826 4115a9 __vbaStrCopy 2825->2826 2827 4115bd __vbaStrCopy __vbaStrCopy 2825->2827 2826->2827 2828 42690d 48 API calls 2827->2828 2829 4115f4 __vbaFreeStrList 2828->2829 2830 411632 __vbaStrCopy __vbaStrCopy 2829->2830 2831 41161e __vbaStrCopy 2829->2831 2832 42690d 48 API calls 2830->2832 2831->2830 2833 411669 __vbaFreeStrList 2832->2833 2834 411693 __vbaStrCopy 2833->2834 2835 4116a7 __vbaStrCopy 2833->2835 2834->2835 2836 42690d 48 API calls 2835->2836 2837 4116ce __vbaFreeStr 2836->2837 2838 4116eb __vbaStrCopy 2837->2838 2839 4116fd __vbaStrCopy __vbaStrCopy 2837->2839 2838->2839 2840 42690d 48 API calls 2839->2840 2841 411734 __vbaFreeStrList 2840->2841 2842 41176c __vbaStrCopy __vbaStrCopy 2841->2842 2843 41175e 2841->2843 2844 42690d 48 API calls 2842->2844 2843->2842 2845 4117a3 __vbaFreeStrList 2844->2845 2846 4117db __vbaStrCopy __vbaStrCopy 2845->2846 2847 4117cd 2845->2847 2848 42690d 48 API calls 2846->2848 2847->2846 2849 411812 __vbaFreeStrList 2848->2849 2850 41184a __vbaStrCopy __vbaStrCopy 2849->2850 2851 41183c 2849->2851 2852 42690d 48 API calls 2850->2852 2851->2850 2853 411881 __vbaFreeStrList 2852->2853 2854 4118b9 __vbaStrCopy 2853->2854 2855 4118ab 2853->2855 2856 42690d 48 API calls 2854->2856 2855->2854 2857 4118e0 __vbaFreeStr 2856->2857 2858 4118fd __vbaStrCopy 2857->2858 2859 41190f __vbaStrCopy __vbaStrCopy 2857->2859 2858->2859 2860 42690d 48 API calls 2859->2860 2861 411946 __vbaFreeStrList 2860->2861 2862 411970 2861->2862 2863 41197c __vbaStrCopy __vbaStrCopy 2861->2863 2862->2863 2864 42690d 48 API calls 2863->2864 2865 4119b3 __vbaFreeStrList 2864->2865 2866 4119e9 __vbaStrCopy __vbaStrCopy 2865->2866 2867 4119dd 2865->2867 2868 42690d 48 API calls 2866->2868 2867->2866 2869 411a20 __vbaFreeStrList 2868->2869 2870 411a56 __vbaStrCopy __vbaStrCopy 2869->2870 2871 411a4a 2869->2871 2872 42690d 48 API calls 2870->2872 2871->2870 2873 411a8d __vbaFreeStrList 2872->2873 2874 411ac3 __vbaStrCopy __vbaStrCopy 2873->2874 2875 411ab7 2873->2875 2876 42690d 48 API calls 2874->2876 2875->2874 2877 411afa __vbaFreeStrList 2876->2877 2878 411b30 __vbaStrCopy __vbaStrCopy 2877->2878 2879 411b24 2877->2879 2880 42690d 48 API calls 2878->2880 2879->2878 2881 411b67 __vbaFreeStrList 2880->2881 2882 411b91 2881->2882 2883 411b9f __vbaStrCopy __vbaStrCopy 2881->2883 2882->2883 2884 42690d 48 API calls 2883->2884 2885 411bd6 __vbaFreeStrList 2884->2885 2886 411c00 2885->2886 2887 411c0e __vbaStrCopy 2885->2887 2886->2887 2888 42690d 48 API calls 2887->2888 2889 411c35 __vbaFreeStr 2888->2889 2890 411c60 __vbaStrCopy __vbaStrCopy 2889->2890 2891 411c52 2889->2891 2892 42690d 48 API calls 2890->2892 2891->2890 2893 411c97 __vbaFreeStrList 2892->2893 2894 411cc1 2893->2894 2895 411ccf __vbaStrCopy 2893->2895 2894->2895 2896 42690d 48 API calls 2895->2896 2897 411cf6 __vbaFreeStr 2896->2897 2898 411d13 #561 2897->2898 2899 411d64 __vbaStrCopy __vbaStrCopy 2897->2899 2900 411d40 __vbaI4Str 2898->2900 2901 411d56 2898->2901 2902 42690d 48 API calls 2899->2902 2900->2899 2901->2899 2903 411d9b __vbaFreeStrList 2902->2903 2904 411dc5 2903->2904 2905 411dd4 __vbaStrCopy __vbaStrCopy 2903->2905 2904->2905 2906 42690d 48 API calls 2905->2906 2907 411e0b __vbaFreeStrList 2906->2907 2908 411e39 2907->2908 2909 411fcf __vbaStrCopy __vbaStrCopy 2907->2909 2910 411f2a 2908->2910 2912 411e7a 2908->2912 2913 411e5f __vbaNew2 2908->2913 2911 42690d 48 API calls 2909->2911 2915 411f41 __vbaNew2 2910->2915 2916 411f5c 2910->2916 2914 412006 __vbaFreeStrList 2911->2914 2917 411e84 __vbaChkstk __vbaChkstk 2912->2917 2913->2917 2918 412034 2914->2918 2919 4121ca 33 API calls 2914->2919 2915->2916 2934 411f99 __vbaHresultCheckObj 2916->2934 2935 411fbc 2916->2935 2923 411ef6 2917->2923 2920 412125 2918->2920 2924 412075 2918->2924 2925 41205a __vbaNew2 2918->2925 2921 41286b 9 API calls 2919->2921 2922 4124ce __vbaForEachVar 2919->2922 2928 412157 2920->2928 2929 41213c __vbaNew2 2920->2929 2926 4129a1 __vbaForEachVar 2921->2926 2927 412fc8 2921->2927 2947 412509 2922->2947 2923->2910 2930 411f07 __vbaHresultCheckObj 2923->2930 2931 41207f __vbaChkstk __vbaChkstk 2924->2931 2925->2931 2949 4129dc 2926->2949 2932 412ff3 2927->2932 2933 412fd8 __vbaNew2 2927->2933 2940 412194 __vbaHresultCheckObj 2928->2940 2941 4121b7 2928->2941 2929->2928 2930->2910 2939 4120f1 2931->2939 2944 413054 2932->2944 2945 413034 __vbaHresultCheckObj 2932->2945 2933->2932 2936 411fc3 __vbaEnd 2934->2936 2935->2936 2936->2909 2937 412519 __vbaNew2 2937->2947 2938 4129ec __vbaNew2 2938->2949 2939->2920 2942 412102 __vbaHresultCheckObj 2939->2942 2943 4121be __vbaEnd 2940->2943 2941->2943 2942->2920 2943->2919 2950 4130b0 2944->2950 2951 413090 __vbaHresultCheckObj 2944->2951 2945->2944 2946 412575 __vbaHresultCheckObj 2946->2947 2947->2921 2947->2937 2947->2946 2952 4125d1 __vbaHresultCheckObj 2947->2952 2955 4125f8 8 API calls 2947->2955 2948 412a48 __vbaHresultCheckObj 2948->2949 2949->2927 2949->2938 2949->2948 2954 412aa4 __vbaHresultCheckObj 2949->2954 2957 412acb 10 API calls 2949->2957 2953 4130b7 7 API calls 2950->2953 2951->2953 2952->2955 2956 413127 __vbaStrCmp 2953->2956 2954->2957 2958 4126a9 2955->2958 2959 41282c __vbaNextEachVar 2955->2959 2965 41315f __vbaStrCmp 2956->2965 2961 412d68 13 API calls 2957->2961 2962 412b9b 2957->2962 2963 4126d4 2958->2963 2964 4126b9 __vbaNew2 2958->2964 2959->2947 2967 412f89 __vbaNextEachVar 2961->2967 2968 412eba 11 API calls 2961->2968 2969 412bc6 2962->2969 2970 412bab __vbaNew2 2962->2970 2977 412735 2963->2977 2978 412715 __vbaHresultCheckObj 2963->2978 2964->2963 2971 4131cb __vbaStrCmp 2965->2971 2972 4131bf 2965->2972 2967->2949 2968->2927 2980 412c27 2969->2980 2981 412c07 __vbaHresultCheckObj 2969->2981 2970->2969 2974 4131e3 __vbaStrCopy 2971->2974 2975 4131f7 __vbaStrCmp 2971->2975 3211 427634 __vbaChkstk 2972->3211 2974->2975 2979 41322b __vbaStrCopy 2975->2979 2989 41323f __vbaStrCmp 2975->2989 2982 412791 2977->2982 2983 412771 __vbaHresultCheckObj 2977->2983 2978->2977 2979->2989 2984 412c83 2980->2984 2985 412c63 __vbaHresultCheckObj 2980->2985 2981->2980 2986 412798 8 API calls 2982->2986 2983->2986 2987 412c8a 12 API calls 2984->2987 2985->2987 2986->2921 2987->2927 2990 413313 __vbaStrCopy 2989->2990 2991 413336 __vbaStrCmp __vbaInStr __vbaInStr 2989->2991 2990->2991 2992 417676 __vbaErrorOverflow 2991->2992 2993 413386 2991->2993 2994 41339f __vbaStrCmp 2993->2994 3397 41767b __vbaInStr 2993->3397 2996 413e40 __vbaStrCopy __vbaStrCopy 2994->2996 2997 4133be #518 __vbaVarDup #518 __vbaVarTstNe __vbaFreeVarList 2994->2997 3317 419691 __vbaFixstrConstruct __vbaStrToAnsi 2996->3317 2999 413c52 2997->2999 3000 41346c 2997->3000 3001 413c64 2999->3001 3007 413ca5 2999->3007 3008 413c8a __vbaNew2 2999->3008 3002 413482 7 API calls 3000->3002 3003 4137fe 7 API calls 3000->3003 3001->2996 3005 413586 3002->3005 3006 41356b __vbaNew2 3002->3006 3011 413902 3003->3011 3012 4138e7 __vbaNew2 3003->3012 3004 413eaa 6 API calls 3009 413f31 3004->3009 3010 41407a __vbaStrCmp 3004->3010 3029 4135e7 3005->3029 3030 4135c7 __vbaHresultCheckObj 3005->3030 3006->3005 3015 413caf __vbaChkstk __vbaChkstk 3007->3015 3008->3015 3016 413f71 __vbaStrCopy __vbaStrCopy 3009->3016 3017 413f43 __vbaStrCopy __vbaStrCopy 3009->3017 3013 414095 3010->3013 3014 4140a4 3010->3014 3026 413963 3011->3026 3027 413943 __vbaHresultCheckObj 3011->3027 3012->3011 3013->3014 3018 414ea6 __vbaOnError 3013->3018 3472 417a12 __vbaChkstk __vbaOnError 3014->3472 3022 413d21 3015->3022 3020 413f9d 6 API calls 3016->3020 3017->3020 3023 414f5a #685 __vbaObjSet 3018->3023 3024 414eca __vbaVarDup #626 __vbaObjVar __vbaObjSetAddref __vbaFreeVarList 3018->3024 3025 425c68 67 API calls 3020->3025 3021 4140bf 3028 4146d7 __vbaOnError 3021->3028 3035 4140e0 16 API calls 3021->3035 3036 414369 __vbaStrCmp 3021->3036 3031 413d32 __vbaHresultCheckObj 3022->3031 3067 413d55 3022->3067 3037 414f9d 3023->3037 3024->3023 3032 414044 __vbaFreeStrList __vbaFreeVar __vbaEnd 3025->3032 3051 4139bf 3026->3051 3052 41399f __vbaHresultCheckObj 3026->3052 3027->3026 3033 4146fb #685 __vbaObjSet 3028->3033 3034 414e8d 3028->3034 3054 413643 3029->3054 3055 413623 __vbaHresultCheckObj 3029->3055 3030->3029 3031->3067 3032->3010 3046 41472b 10 API calls 3033->3046 3039 415883 __vbaLateMemCallLd __vbaStrVarVal #581 __vbaFpR8 3034->3039 3038 425c68 67 API calls 3035->3038 3040 414384 __vbaStrCopy 3036->3040 3041 41439a 18 API calls 3036->3041 3043 414fce 3037->3043 3044 414fae __vbaHresultCheckObj 3037->3044 3048 4142ee __vbaFreeStrList __vbaFreeVarList 3038->3048 3047 4158c9 __vbaFreeStr __vbaFreeVar 3039->3047 3040->3041 3049 425c68 67 API calls 3041->3049 3042 413d6c __vbaNew2 3042->3067 3045 414fd5 __vbaFreeObj 3043->3045 3044->3045 3045->3039 3091 41500b 3045->3091 3069 4147e0 3046->3069 3057 415945 7 API calls 3047->3057 3058 41590c __vbaLateMemCallLd __vbaI4Var __vbaFreeVar 3047->3058 3053 4146cb __vbaEnd 3048->3053 3056 414640 __vbaFreeStrList __vbaFreeVarList 3049->3056 3059 4139c6 13 API calls 3051->3059 3052->3059 3053->3028 3060 41364a 13 API calls 3054->3060 3055->3060 3056->3053 3063 415a35 13 API calls 3057->3063 3064 415b5f __vbaLateMemCallLd __vbaVarCmpEq __vbaVarAnd __vbaBoolVarNull __vbaFreeVarList 3057->3064 3058->3057 3065 413b75 6 API calls 3059->3065 3060->3065 3061 415292 #685 __vbaObjSet 3077 4152c2 7 API calls 3061->3077 3062 415032 11 API calls 3068 425c68 67 API calls 3062->3068 3063->3064 3070 415d93 3064->3070 3071 415c0e 11 API calls 3064->3071 3418 425c68 3065->3418 3066 413dcb __vbaHresultCheckObj 3066->3067 3067->3042 3067->3066 3073 413e24 3067->3073 3083 425b85 9 API calls 3067->3083 3074 4151e6 __vbaVarTstEq __vbaFreeStrList __vbaFreeVarList 3068->3074 3075 414c48 19 API calls 3069->3075 3076 41482b __vbaStrCat __vbaStrCat #681 #685 __vbaObjSet 3069->3076 3080 415e47 #685 __vbaObjSet 3070->3080 3081 415da7 __vbaLateMemCallLd __vbaVarTstEq __vbaFreeVar 3070->3081 3071->2992 3078 415d35 #665 __vbaErase __vbaI4Var 3071->3078 3073->2996 3084 413e34 __vbaEnd 3073->3084 3085 415279 __vbaEnd 3074->3085 3074->3091 3086 417671 3075->3086 3087 414e40 #665 __vbaErase __vbaStrVarMove __vbaStrMove __vbaFreeVar 3075->3087 3090 4148d5 3076->3090 3077->3091 3536 404ad4 3078->3536 3079 413c1c __vbaFreeStrList __vbaFreeVar __vbaEnd 3079->2999 3089 415e7e 3080->3089 3081->3080 3082 415e08 __vbaChkstk __vbaLateMemSt 3081->3082 3082->3080 3083->3067 3084->2996 3085->3061 3086->2992 3087->3034 3093 415eaf 3089->3093 3094 415e8f __vbaHresultCheckObj 3089->3094 3095 414906 3090->3095 3096 4148e6 __vbaHresultCheckObj 3090->3096 3091->2992 3091->3061 3091->3062 3097 415351 __vbaHresultCheckObj 3091->3097 3100 415378 __vbaObjIs __vbaFreeObj 3091->3100 3358 425b85 #535 __vbaVarMove 3091->3358 3098 415eb6 __vbaFreeObj 3093->3098 3094->3098 3099 41490d #685 __vbaObjSet 3095->3099 3096->3099 3097->3100 3101 415ee1 __vbaEnd 3098->3101 3102 415eed 3098->3102 3103 41493d 3099->3103 3100->3091 3101->3102 3105 415f00 __vbaLateMemCallLd __vbaObjVar __vbaObjSetAddref __vbaForEachCollAd __vbaFreeVar 3102->3105 3106 41650b __vbaLateMemCallLd __vbaStrVarVal #581 __vbaFpR8 3102->3106 3107 41496e 3103->3107 3108 41494e __vbaHresultCheckObj 3103->3108 3111 4162c2 3105->3111 3110 416551 __vbaFreeStr __vbaFreeVar 3106->3110 3112 414975 12 API calls 3107->3112 3108->3112 3109 4153dc __vbaLateMemCallLd __vbaVarLateMemCallLd __vbaVarTstEq __vbaFreeVarList 3109->3091 3113 415465 __vbaLateMemCallLd __vbaStrVarVal #581 __vbaFpR8 3109->3113 3122 416594 __vbaLateMemCallLd __vbaI4Var __vbaFreeVar 3110->3122 3123 4165cd __vbaLateMemCallLd __vbaUnkVar __vbaObjIs __vbaFreeVar 3110->3123 3114 415f5d __vbaLateMemCallLd __vbaBoolVarNull __vbaFreeVar 3111->3114 3115 4162cf 6 API calls 3111->3115 3117 425c68 67 API calls 3112->3117 3118 4154ab __vbaLateMemCallLd __vbaStrVarVal #581 __vbaFpR8 3113->3118 3120 4162a5 __vbaNextEachCollAd 3114->3120 3121 415fa4 6 API calls 3114->3121 3119 416374 __vbaStrCmp 3115->3119 3124 414b84 __vbaFreeStrList __vbaFreeObjList __vbaFreeVarList __vbaLateMemCall __vbaEnd 3117->3124 3133 4154fd __vbaFreeStrList __vbaFreeVarList 3118->3133 3119->3106 3126 416390 14 API calls 3119->3126 3120->3111 3127 41604a __vbaLateMemCallLd __vbaChkstk __vbaLateMemCall __vbaFreeVar 3121->3127 3128 41609f __vbaVarTstEq 3121->3128 3122->3123 3129 416633 8 API calls 3123->3129 3130 416887 3123->3130 3124->3075 3126->3119 3127->3120 3134 416167 __vbaVarTstEq 3128->3134 3135 4160d8 6 API calls 3128->3135 3538 404904 3129->3538 3131 416930 3130->3131 3132 41689b __vbaLateMemCallLd __vbaStrVarVal __vbaStrToAnsi __vbaStrToAnsi 3130->3132 3140 416981 __vbaLateMemCallLd __vbaBoolVarNull __vbaFreeVar 3131->3140 3141 416940 __vbaStrToAnsi 3131->3141 3139 404904 3132->3139 3147 415834 #685 __vbaObjSet 3133->3147 3148 415569 13 API calls 3133->3148 3137 41619c __vbaVarTstEq 3134->3137 3138 4161ce 9 API calls 3134->3138 3135->3120 3137->3120 3137->3138 3138->3120 3145 4168f0 __vbaSetSystemError __vbaFreeStrList __vbaFreeVar 3139->3145 3149 4169c7 3140->3149 3150 4169d8 __vbaOnError 3140->3150 3146 404904 3141->3146 3145->3131 3152 416960 __vbaSetSystemError __vbaFreeStr 3146->3152 3159 415864 __vbaFreeObj 3147->3159 3153 425c68 67 API calls 3148->3153 3365 42684a 3149->3365 3155 4169fa 17 API calls 3150->3155 3156 416d4e __vbaOnError 3150->3156 3152->3140 3162 415729 6 API calls 3153->3162 3157 416b33 17 API calls 3155->3157 3158 416c36 __vbaVarDup __vbaVarDup #681 __vbaStrVarMove __vbaStrMove 3155->3158 3156->2992 3161 416d85 25 API calls 3156->3161 3157->3158 3540 42989f #647 __vbaStrVarMove __vbaStrMove __vbaFreeVarList 3158->3540 3159->3039 3167 417141 3161->3167 3164 415828 __vbaEnd 3162->3164 3165 41580c __vbaLateMemCall 3162->3165 3164->3147 3165->3164 3169 417172 3167->3169 3170 417152 __vbaHresultCheckObj 3167->3170 3171 417179 __vbaFreeObj 3169->3171 3170->3171 3172 417481 __vbaChkstk __vbaLateMemCall 3171->3172 3173 4171a8 #685 __vbaObjSet 3171->3173 3174 425b85 9 API calls 3172->3174 3176 4171df 3173->3176 3175 4174e4 __vbaEnd 3174->3175 3177 4175d0 13 API calls 3175->3177 3178 417210 3176->3178 3179 4171f0 __vbaHresultCheckObj 3176->3179 3180 417217 #685 __vbaObjSet 3178->3180 3179->3180 3181 417247 3180->3181 3182 417278 3181->3182 3183 417258 __vbaHresultCheckObj 3181->3183 3184 41727f 15 API calls 3182->3184 3183->3184 3185 425c68 67 API calls 3184->3185 3186 4173ff __vbaFreeStrList __vbaFreeObjList __vbaFreeVarList 3185->3186 3186->3175 3188 411336 __vbaFreeStrList 3187->3188 3189 42699a #619 __vbaLenBstr 3187->3189 3188->2806 3188->2807 3190 426a03 6 API calls 3189->3190 3191 426ed5 __vbaErrorOverflow 3189->3191 3192 426c36 #619 __vbaVarTstEq __vbaFreeVar 3190->3192 3193 426a8b __vbaLenBstr __vbaLenBstr 3190->3193 3195 426c8b __vbaLenBstr __vbaLenBstr 3192->3195 3196 426e68 #712 __vbaStrMove 3192->3196 3193->3191 3194 426aae 3193->3194 3194->3191 3194->3196 3198 426ac3 6 API calls 3194->3198 3195->3191 3197 426cae 3195->3197 3196->3188 3197->3191 3197->3196 3199 426cba 6 API calls 3197->3199 3198->3194 3200 426b95 __vbaLenBstr 3198->3200 3199->3197 3201 426d8c __vbaLenBstr 3199->3201 3200->3191 3203 426bbe 3200->3203 3201->3191 3202 426db5 3201->3202 3202->3191 3204 426dc3 __vbaLenBstr 3202->3204 3203->3191 3206 426bd5 __vbaLenBstr 3203->3206 3204->3191 3205 426dd4 #632 __vbaStrVarMove __vbaStrMove __vbaFreeVarList 3204->3205 3210 426c2e 3205->3210 3206->3191 3207 426be6 3206->3207 3207->3191 3209 426bef #632 __vbaStrVarMove __vbaStrMove __vbaFreeVarList 3207->3209 3208 426e2d #632 __vbaStrVarMove __vbaStrMove __vbaFreeVarList 3208->3196 3209->3191 3209->3210 3210->3191 3210->3208 3212 427690 __vbaNew2 3211->3212 3213 4276ab 3211->3213 3212->3213 3214 427709 3213->3214 3215 4276e9 __vbaHresultCheckObj 3213->3215 3216 427742 __vbaHresultCheckObj 3214->3216 3217 427765 3214->3217 3215->3214 3216->3217 3218 427790 3217->3218 3219 427775 __vbaNew2 3217->3219 3220 4277ee 3218->3220 3221 4277ce __vbaHresultCheckObj 3218->3221 3219->3218 3222 42782a __vbaHresultCheckObj 3220->3222 3223 42784d 3220->3223 3221->3220 3222->3223 3224 427878 3223->3224 3225 42785d __vbaNew2 3223->3225 3226 4278d6 3224->3226 3227 4278b6 __vbaHresultCheckObj 3224->3227 3225->3224 3228 427912 __vbaHresultCheckObj 3226->3228 3229 427935 3226->3229 3227->3226 3228->3229 3230 427960 3229->3230 3231 427945 __vbaNew2 3229->3231 3232 4279be 3230->3232 3233 42799e __vbaHresultCheckObj 3230->3233 3231->3230 3234 4279fa __vbaHresultCheckObj 3232->3234 3235 427a1d 3232->3235 3233->3232 3236 427a24 20 API calls 3234->3236 3235->3236 3558 426533 3236->3558 3239 427b52 3240 427b5e #645 __vbaStrMove __vbaStrCmp __vbaFreeStr 3239->3240 3241 427bcb __vbaStrCopy __vbaStrCopy __vbaStrCopy 3240->3241 3242 427c88 13 API calls 3240->3242 3243 4294ab __vbaExitProc 3241->3243 3244 427de3 10 API calls 3242->3244 3245 427dd5 __vbaOnError 3242->3245 3248 42961c __vbaFreeStr __vbaFreeStr 3243->3248 3246 427eb0 __vbaStrI2 __vbaStrMove __vbaStrCmp __vbaFreeStr 3244->3246 3247 427eee __vbaStrCopy 3244->3247 3245->3244 3246->3247 3249 427f09 __vbaStrCmp 3246->3249 3253 4282e3 3247->3253 3248->2971 3250 427f62 __vbaStrCopy 3249->3250 3251 427f24 __vbaStrI2 __vbaStrMove __vbaStrCmp __vbaFreeStr 3249->3251 3250->3253 3251->3250 3252 427f7d __vbaStrCmp 3251->3252 3254 427fd6 __vbaStrCopy 3252->3254 3255 427f98 __vbaStrI2 __vbaStrMove __vbaStrCmp __vbaFreeStr 3252->3255 3257 428345 __vbaFileClose 3253->3257 3315 428340 3253->3315 3254->3253 3255->3254 3256 427ff1 __vbaStrCmp 3255->3256 3258 42804a __vbaStrCopy 3256->3258 3259 42800c __vbaStrI2 __vbaStrMove __vbaStrCmp __vbaFreeStr 3256->3259 3260 428957 47 API calls 3257->3260 3261 428369 47 API calls 3257->3261 3258->3253 3259->3258 3262 428065 __vbaStrCmp 3259->3262 3263 428f40 6 API calls 3260->3263 3261->3263 3264 428080 __vbaStrI2 __vbaStrMove __vbaStrCmp __vbaFreeStr 3262->3264 3265 4280be __vbaStrCopy 3262->3265 3267 425c68 67 API calls 3263->3267 3264->3265 3266 4280d9 __vbaStrCmp 3264->3266 3265->3253 3268 428132 __vbaStrCopy 3266->3268 3269 4280f4 __vbaStrI2 __vbaStrMove __vbaStrCmp __vbaFreeStr 3266->3269 3270 428fd8 __vbaFreeStrList __vbaFreeVar __vbaStrCmp 3267->3270 3268->3253 3269->3268 3271 42814d __vbaStrCmp 3269->3271 3270->3243 3272 429015 3270->3272 3273 4281ba __vbaStrCopy 3271->3273 3274 428168 __vbaStrCmp 3271->3274 3275 429040 __vbaObjSet __vbaVarDup __vbaVarDup #681 __vbaStrVarVal 3272->3275 3276 429025 __vbaNew2 3272->3276 3273->3253 3274->3273 3277 42817c __vbaStrI2 __vbaStrMove __vbaStrCmp __vbaFreeStr 3274->3277 3283 429108 3275->3283 3276->3275 3277->3273 3278 4281d5 __vbaStrCmp 3277->3278 3280 428242 __vbaStrCopy 3278->3280 3281 4281f0 __vbaStrCmp 3278->3281 3280->3253 3281->3280 3282 428204 __vbaStrI2 __vbaStrMove __vbaStrCmp __vbaFreeStr 3281->3282 3282->3280 3284 42825d __vbaStrCmp 3282->3284 3285 429139 3283->3285 3286 429119 __vbaHresultCheckObj 3283->3286 3287 428278 __vbaStrCmp 3284->3287 3288 42828c __vbaStrCopy 3284->3288 3289 429140 __vbaFreeStr __vbaFreeObj __vbaFreeVarList 3285->3289 3286->3289 3287->3288 3290 4282a4 __vbaStrCopy #529 3287->3290 3288->3253 3291 429194 __vbaObjSet 3289->3291 3292 429179 __vbaNew2 3289->3292 3290->3257 3294 4291dd 3291->3294 3292->3291 3295 429211 3294->3295 3296 4291ee __vbaHresultCheckObj 3294->3296 3297 429218 __vbaFreeObj 3295->3297 3296->3297 3298 429230 __vbaNew2 3297->3298 3299 42924b __vbaObjSet 3297->3299 3298->3299 3301 429294 3299->3301 3302 4292a5 __vbaHresultCheckObj 3301->3302 3303 4292c8 3301->3303 3304 4292cf __vbaFreeObj 3302->3304 3303->3304 3305 429302 3304->3305 3306 4292e7 __vbaNew2 3304->3306 3307 42930c __vbaChkstk __vbaChkstk 3305->3307 3306->3307 3308 42937e 3307->3308 3309 42938f __vbaHresultCheckObj 3308->3309 3312 4293b2 3308->3312 3309->3312 3310 4293c9 __vbaNew2 3310->3312 3311 429428 __vbaHresultCheckObj 3311->3312 3312->3310 3312->3311 3313 429481 3312->3313 3316 425b85 9 API calls 3312->3316 3314 429491 __vbaEnd 3313->3314 3313->3315 3314->3315 3315->3243 3316->3312 3564 4059cc 3317->3564 3319 4197a1 __vbaSetSystemError __vbaStrToUnicode __vbaFreeStr 3320 4265bf 7 API calls 3319->3320 3321 4197cb 3320->3321 3322 41980e __vbaStrToAnsi 3321->3322 3323 4197d5 __vbaStrToAnsi 3321->3323 3324 405974 3322->3324 3325 4059cc 3323->3325 3326 41983b __vbaSetSystemError __vbaStrToUnicode __vbaFreeStr 3324->3326 3327 4197f2 __vbaSetSystemError __vbaStrToUnicode __vbaFreeStr 3325->3327 3328 419867 3326->3328 3329 41989b 3326->3329 3327->3322 3332 41986f __vbaSetSystemError __vbaVarCopy 3328->3332 3330 4198a5 3329->3330 3331 41a086 3329->3331 3333 419e41 __vbaStrToAnsi 3330->3333 3334 4198b0 __vbaRedim __vbaAryLock __vbaDerefAry1 __vbaStrToAnsi 3330->3334 3335 41a33b __vbaErrorOverflow 3331->3335 3336 41a09f #606 __vbaStrMove __vbaFreeVar __vbaStrToAnsi __vbaStrToAnsi 3331->3336 3337 41a256 __vbaAryDestruct __vbaFreeStr __vbaFreeStr 3332->3337 3338 405974 3333->3338 3339 405974 3334->3339 3340 405974 3336->3340 3337->3004 3342 419e62 6 API calls 3338->3342 3343 4198fe 7 API calls 3339->3343 3344 41a0e1 7 API calls 3340->3344 3345 41a249 3342->3345 3346 419eb8 16 API calls 3342->3346 3343->3345 3347 419961 3343->3347 3344->3345 3348 419e2f 8 API calls 3344->3348 3353 41a251 __vbaSetSystemError 3345->3353 3346->3345 3349 419e12 __vbaVarVargNofree __vbaBoolVarNull 3347->3349 3350 41996a 12 API calls 3347->3350 3348->3345 3349->3345 3349->3348 3352 405974 3350->3352 3354 419aa1 7 API calls 3352->3354 3353->3337 3355 419aff 3354->3355 3355->3335 3355->3345 3356 419ba4 20 API calls 3355->3356 3357 419b1a 6 API calls 3355->3357 3356->3335 3356->3355 3357->3356 3359 425bd8 #535 __vbaVarAdd __vbaVarTstLt __vbaFreeVar 3358->3359 3360 425c33 __vbaFreeVar 3359->3360 3361 425c20 #598 3359->3361 3360->3109 3566 4048c0 3361->3566 3369 426880 3365->3369 3366 426885 __vbaSetSystemError 3367 4268e5 3366->3367 3366->3369 3367->3150 3368 425b85 9 API calls 3368->3369 3369->3366 3369->3367 3369->3368 3370 4268d9 __vbaSetSystemError 3369->3370 3371 4268b2 #599 __vbaFreeVar 3369->3371 3370->3369 3372 426908 __vbaErrorOverflow 3370->3372 3371->3369 3373 42690d __vbaStrCopy __vbaInStr 3372->3373 3374 426e95 3373->3374 3375 42699a #619 __vbaLenBstr 3373->3375 3374->3150 3376 426a03 6 API calls 3375->3376 3377 426ed5 __vbaErrorOverflow 3375->3377 3378 426c36 #619 __vbaVarTstEq __vbaFreeVar 3376->3378 3379 426a8b __vbaLenBstr __vbaLenBstr 3376->3379 3380 426c8b __vbaLenBstr __vbaLenBstr 3378->3380 3381 426e68 #712 __vbaStrMove 3378->3381 3379->3377 3387 426aae 3379->3387 3380->3377 3385 426cae 3380->3385 3381->3374 3382 426ac3 6 API calls 3384 426b95 __vbaLenBstr 3382->3384 3382->3387 3383 426cba 6 API calls 3383->3385 3386 426d8c __vbaLenBstr 3383->3386 3384->3377 3389 426bbe 3384->3389 3385->3377 3385->3381 3385->3383 3386->3377 3388 426db5 3386->3388 3387->3377 3387->3381 3387->3382 3388->3377 3390 426dc3 __vbaLenBstr 3388->3390 3389->3377 3392 426bd5 __vbaLenBstr 3389->3392 3390->3377 3391 426dd4 #632 __vbaStrVarMove __vbaStrMove __vbaFreeVarList 3390->3391 3393 426c2e 3391->3393 3392->3377 3394 426be6 3392->3394 3393->3377 3395 426e2d #632 __vbaStrVarMove __vbaStrMove __vbaFreeVarList 3393->3395 3394->3377 3396 426bef #632 __vbaStrVarMove __vbaStrMove __vbaFreeVarList 3394->3396 3395->3381 3396->3377 3396->3393 3398 4176e0 #709 #617 __vbaStrVarMove __vbaStrMove __vbaFreeVar 3397->3398 3399 417727 #645 __vbaStrMove __vbaStrCmp 3397->3399 3398->3399 3400 4179b5 __vbaFreeStr __vbaFreeStr __vbaFreeStr __vbaFreeStr 3399->3400 3401 41775b __vbaStrCat __vbaStrMove 3399->3401 3400->2994 3403 417778 3401->3403 3403->3400 3404 41778c __vbaStrCopy 3403->3404 3405 417797 __vbaStrCmp 3404->3405 3406 417961 #645 __vbaStrMove __vbaFreeVar __vbaStrCmp 3405->3406 3407 4177a8 3405->3407 3406->3405 3409 4179a1 __vbaStrCat __vbaStrMove 3406->3409 3407->3406 3408 417943 __vbaStrComp 3407->3408 3410 417930 __vbaStrComp 3407->3410 3411 417956 __vbaStrCopy 3407->3411 3412 4178bb 7 API calls 3407->3412 3413 41786e 7 API calls 3407->3413 3415 41782d 6 API calls 3407->3415 3416 4177d3 6 API calls 3407->3416 3408->3407 3409->3400 3410->3407 3411->3406 3414 417906 __vbaFreeStrList __vbaFreeVarList 3412->3414 3413->3414 3414->3407 3417 417812 __vbaFreeStrList 3415->3417 3416->3417 3417->3407 3419 425ce0 __vbaNew2 3418->3419 3420 425cef __vbaObjSetAddref 3418->3420 3419->3420 3421 425d12 3420->3421 3422 425d2b __vbaObjSet 3421->3422 3423 425d18 __vbaHresultCheckObj 3421->3423 3425 425d54 3422->3425 3423->3422 3426 425d5a __vbaHresultCheckObj 3425->3426 3427 425d6b __vbaFreeObj 3425->3427 3426->3427 3428 425d89 3427->3428 3429 425da5 __vbaObjSet __vbaVarDup __vbaVarDup #681 __vbaStrVarVal 3428->3429 3430 425d8f __vbaHresultCheckObj 3428->3430 3432 425e4b 3429->3432 3430->3429 3433 425e51 __vbaHresultCheckObj 3432->3433 3434 425e64 __vbaFreeStr __vbaFreeObj __vbaFreeVarList 3432->3434 3433->3434 3435 425e99 __vbaObjSet 3434->3435 3436 425eb3 3435->3436 3437 425eca __vbaFreeObj __vbaStrCat __vbaStrCat #681 __vbaStrVarVal 3436->3437 3438 425eb9 __vbaHresultCheckObj 3436->3438 3439 425f43 3437->3439 3438->3437 3440 425f49 __vbaHresultCheckObj 3439->3440 3441 425f5f __vbaFreeStr __vbaFreeVarList 3439->3441 3440->3441 3442 425f8c __vbaObjSet __vbaVarDup __vbaVarDup #681 __vbaStrVarVal 3441->3442 3443 42601b 3442->3443 3444 426021 __vbaHresultCheckObj 3443->3444 3445 426034 __vbaFreeStr __vbaFreeObj __vbaFreeVarList 3443->3445 3444->3445 3446 426069 __vbaObjSet 3445->3446 3447 426088 3446->3447 3448 4260a4 7 API calls 3447->3448 3449 42608e __vbaHresultCheckObj 3447->3449 3450 426151 3448->3450 3449->3448 3451 426170 3450->3451 3452 426157 __vbaHresultCheckObj 3450->3452 3453 426175 __vbaFreeStr __vbaFreeVarList 3451->3453 3452->3453 3454 4261af 3453->3454 3455 4261c7 3454->3455 3456 4261b5 __vbaHresultCheckObj 3454->3456 3457 4261f3 3455->3457 3458 4261e1 __vbaHresultCheckObj 3455->3458 3456->3455 3459 426250 __vbaHresultCheckObj 3457->3459 3460 426266 __vbaObjSetAddref 3457->3460 3458->3457 3459->3460 3461 426273 3460->3461 3462 426295 3461->3462 3463 425b85 9 API calls 3461->3463 3464 4262ac 3462->3464 3465 42629d __vbaNew2 3462->3465 3463->3461 3466 4262ba __vbaNew2 3464->3466 3467 4262c9 __vbaObjSetAddref 3464->3467 3465->3464 3466->3467 3468 4262df 3467->3468 3469 4262f3 __vbaFreeObj __vbaVarMove 3468->3469 3470 4262e5 __vbaHresultCheckObj 3468->3470 3471 42635f __vbaFreeObj 3469->3471 3470->3469 3471->3079 3473 417e80 8 API calls 3472->3473 3474 417a87 14 API calls 3472->3474 3475 417fe5 #617 __vbaLenBstr 3473->3475 3476 417fcb __vbaStrCopy 3473->3476 3477 419691 128 API calls 3474->3477 3479 418de1 __vbaErrorOverflow 3475->3479 3480 41803d 15 API calls 3475->3480 3478 41855b #645 __vbaStrMove __vbaStrCmp __vbaFreeStr 3476->3478 3481 417b8b __vbaStrVarMove __vbaStrMove __vbaFreeStrList __vbaFreeVarList __vbaStrCmp 3477->3481 3482 4185be 3478->3482 3530 417d93 7 API calls 3478->3530 3480->3478 3483 418212 3480->3483 3484 417d61 __vbaStrCmp __vbaLenBstr 3481->3484 3485 417c02 14 API calls 3481->3485 3486 4185e0 __vbaStrToAnsi 3482->3486 3482->3530 3568 42668e #526 __vbaStrVarMove __vbaStrMove __vbaFreeVar __vbaStrToAnsi 3483->3568 3489 417d98 __vbaInStr 3484->3489 3484->3530 3488 419691 128 API calls 3485->3488 3493 404904 3486->3493 3495 417d06 __vbaStrVarMove __vbaStrMove __vbaFreeStrList __vbaFreeVarList 3488->3495 3491 417db4 __vbaStrCopy 3489->3491 3492 417dca #619 __vbaVarTstNe __vbaFreeVar 3489->3492 3491->3492 3496 417e5d __vbaStrCat __vbaStrMove 3492->3496 3497 417e3e __vbaStrCat __vbaStrMove 3492->3497 3498 4185fd __vbaSetSystemError __vbaFreeStr 3493->3498 3495->3484 3496->3478 3497->3496 3500 4187aa __vbaStrCmp 3498->3500 3501 41862a #645 __vbaStrMove __vbaStrCmp __vbaFreeStr 3498->3501 3506 418af6 __vbaStrCat #600 __vbaFpI4 __vbaFreeVar 3500->3506 3507 4187c6 9 API calls 3500->3507 3504 4186a4 3501->3504 3505 41868a __vbaStrCopy 3501->3505 3576 426388 #606 __vbaStrMove __vbaFreeVar __vbaStrToAnsi 3504->3576 3505->3500 3512 418b4d 3506->3512 3506->3530 3508 4188b1 3507->3508 3507->3530 3514 425b85 9 API calls 3508->3514 3513 425b85 9 API calls 3512->3513 3516 418b6c __vbaStrToAnsi 3513->3516 3517 4188d0 10 API calls 3514->3517 3519 404904 3516->3519 3521 4189ba 3517->3521 3520 418b89 __vbaSetSystemError __vbaFreeStr 3519->3520 3585 40494c 3520->3585 3523 4189eb 3521->3523 3524 4189cb __vbaHresultCheckObj 3521->3524 3526 4189f2 __vbaFreeObj 3523->3526 3524->3526 3528 418a1f 7 API calls 3526->3528 3526->3530 3528->3530 3531 418acb #529 3528->3531 3530->3021 3531->3530 3537 404add 3536->3537 3539 40490d 3538->3539 3591 429714 __vbaStrToAnsi 3540->3591 3562 4047ec 3558->3562 3560 42656a __vbaSetSystemError __vbaVarMove 3561 4265a1 __vbaBoolVarNull __vbaFreeVar 3560->3561 3561->3239 3561->3240 3563 4047f5 3562->3563 3565 4059d5 3564->3565 3567 4048c9 3566->3567 3587 404b24 3568->3587 3589 4047a8 3576->3589 3586 404955 3585->3586 3588 404b2d 3587->3588 3590 4047b1 3589->3590 3625 4065c4 3591->3625 3626 4065cd 3625->3626 3645 403145 3646 4248c7 3645->3646 3647 4249c5 3646->3647 3648 424932 __vbaObjSet 3646->3648 3649 42494b 3648->3649 3650 424962 #681 __vbaI4Var __vbaFreeObj __vbaFreeVarList 3649->3650 3651 424951 __vbaHresultCheckObj 3649->3651 3650->3647 3651->3650 3965 41e508 3966 41e54b 3965->3966 3967 41ee5f 3966->3967 3968 41e5f9 __vbaObjSet 3966->3968 3969 41e615 3968->3969 3970 41e61b __vbaHresultCheckObj 3969->3970 3971 41e62c 19 API calls 3969->3971 3970->3971 3972 41ef01 __vbaErrorOverflow 3971->3972 3973 41e7f9 6 API calls 3971->3973 3974 41ef06 __vbaObjSet 3972->3974 3975 41e85d __vbaObjSet 3973->3975 3982 41f021 3974->3982 3976 41e87d 3975->3976 3978 41e883 __vbaHresultCheckObj 3976->3978 3979 41e899 __vbaFreeObj 3976->3979 3978->3979 3980 41e8c3 3979->3980 3981 41eb39 __vbaObjSet 3979->3981 3983 417a12 359 API calls 3980->3983 3991 41eb5b __vbaObjSet 3981->3991 3984 41f027 __vbaHresultCheckObj 3982->3984 3985 41f038 __vbaFreeObj 3982->3985 3987 41e8d6 3983->3987 3984->3985 3988 41f062 __vbaStrCmp 3985->3988 3989 41f4b9 __vbaObjSet 3985->3989 3987->3981 3990 41e8df 16 API calls 3987->3990 3992 41f362 __vbaObjSet 3988->3992 3993 41f07a 3988->3993 4001 41f4d9 3989->4001 3994 425c68 67 API calls 3990->3994 3999 41eb77 3991->3999 4006 41f385 3992->4006 3996 417a12 359 API calls 3993->3996 3997 41eaa0 __vbaFreeStrList __vbaFreeVarList 3994->3997 4000 41f08d 3996->4000 4005 41eb04 __vbaObjSet 3997->4005 4002 41eb7d __vbaHresultCheckObj 3999->4002 4003 41eb8e 3999->4003 4000->3992 4004 41f096 18 API calls 4000->4004 4007 41f4f0 __vbaFreeObj 4001->4007 4008 41f4df __vbaHresultCheckObj 4001->4008 4002->4003 4017 41ebc3 __vbaFreeObjList 4003->4017 4018 41ebb2 __vbaHresultCheckObj 4003->4018 4009 425c68 67 API calls 4004->4009 4010 41eb1a 4005->4010 4011 41f390 __vbaHresultCheckObj 4006->4011 4012 41f3a2 __vbaFreeObj 4006->4012 4016 41f501 __vbaObjSet 4007->4016 4008->4007 4013 41f2ef __vbaFreeStrList __vbaFreeVarList 4009->4013 4014 41eb31 __vbaFreeObj 4010->4014 4015 41eb20 __vbaHresultCheckObj 4010->4015 4011->4012 4019 41f3b3 __vbaObjSet 4012->4019 4013->3992 4014->3981 4015->4014 4021 41f51a __vbaObjSet 4016->4021 4020 41ebe0 __vbaObjSet 4017->4020 4018->4017 4022 41f3cd 4019->4022 4023 41ec00 4020->4023 4026 41f536 4021->4026 4024 41f3d3 __vbaHresultCheckObj 4022->4024 4025 41f3e5 __vbaFreeObj 4022->4025 4027 41ec06 __vbaHresultCheckObj 4023->4027 4028 41ec1c __vbaObjSet #681 __vbaI2Var 4023->4028 4024->4025 4031 41f3f6 __vbaObjSet 4025->4031 4029 41f54d 4026->4029 4030 41f53c __vbaHresultCheckObj 4026->4030 4027->4028 4038 41ec9e 4028->4038 4033 41f571 __vbaHresultCheckObj 4029->4033 4034 41f582 __vbaFreeObjList 4029->4034 4030->4029 4035 41f411 4031->4035 4033->4034 4039 41f59f __vbaObjSet 4034->4039 4036 41f417 __vbaHresultCheckObj 4035->4036 4037 41f42d __vbaFreeObj 4035->4037 4036->4037 4042 41f43e __vbaObjSet 4037->4042 4040 41eca4 __vbaHresultCheckObj 4038->4040 4041 41ecba __vbaFreeObjList __vbaFreeVarList 4038->4041 4043 41f5bf 4039->4043 4040->4041 4044 41ecef __vbaObjSet 4041->4044 4045 41f459 4042->4045 4046 41f5c5 __vbaHresultCheckObj 4043->4046 4047 41f5db __vbaObjSet #681 __vbaI2Var 4043->4047 4048 41ed08 __vbaObjSet 4044->4048 4049 41f471 __vbaFreeObj 4045->4049 4050 41f45f __vbaHresultCheckObj 4045->4050 4046->4047 4056 41f65d 4047->4056 4052 41ed24 4048->4052 4053 41f482 __vbaObjSet 4049->4053 4050->4049 4054 41ed3b 4052->4054 4055 41ed2a __vbaHresultCheckObj 4052->4055 4057 41f499 4053->4057 4062 41ed64 __vbaHresultCheckObj 4054->4062 4063 41ed76 __vbaFreeObjList 4054->4063 4055->4054 4058 41f663 __vbaHresultCheckObj 4056->4058 4059 41f679 __vbaFreeObjList __vbaFreeVarList 4056->4059 4060 41f4ac __vbaFreeObj 4057->4060 4061 41f49f __vbaHresultCheckObj 4057->4061 4058->4059 4065 41f6ae __vbaObjSet 4059->4065 4064 41f73f 4060->4064 4061->4060 4062->4063 4067 41ed91 __vbaObjSet 4063->4067 4066 41f6c4 4065->4066 4068 41f6db __vbaFreeObj 4066->4068 4069 41f6ca __vbaHresultCheckObj 4066->4069 4070 41edab 4067->4070 4071 41f6ec __vbaObjSet 4068->4071 4069->4068 4072 41edb1 __vbaHresultCheckObj 4070->4072 4073 41edc3 __vbaFreeObj 4070->4073 4075 41f702 4071->4075 4072->4073 4074 41edd4 __vbaObjSet 4073->4074 4078 41edee 4074->4078 4076 41f719 __vbaFreeObj 4075->4076 4077 41f708 __vbaHresultCheckObj 4075->4077 4081 41f72a 4076->4081 4077->4076 4079 41edf4 __vbaHresultCheckObj 4078->4079 4080 41ee06 __vbaFreeObj __vbaStrCmp 4078->4080 4079->4080 4080->3967 4082 41ee21 __vbaObjSet 4080->4082 4081->4064 4083 41f72e __vbaHresultCheckObj 4081->4083 4085 41ee40 4082->4085 4083->4064 4086 41ee57 __vbaFreeObj 4085->4086 4087 41ee46 __vbaHresultCheckObj 4085->4087 4086->3967 4087->4086 3652 41ff4c 3653 41ff8c __vbaObjSet 3652->3653 3655 41ffb6 3653->3655 3656 41ffcd __vbaFreeObj 3655->3656 3657 41ffbc __vbaHresultCheckObj 3655->3657 3658 41ffe7 __vbaObjSet 3656->3658 3659 42003a 3656->3659 3657->3656 3661 420009 3658->3661 3662 420020 __vbaFreeObj 3661->3662 3663 42000f __vbaHresultCheckObj 3661->3663 3662->3659 3663->3662 2774 402350 #100 2775 402394 2774->2775 4287 4208d3 4288 420915 4287->4288 4289 4267a9 4 API calls 4288->4289 4290 420a03 4289->4290 4291 420a0c 4290->4291 4292 420b3d 4290->4292 4293 420a72 7 API calls 4291->4293 4294 420a15 7 API calls 4291->4294 4295 420f3a __vbaStrCat __vbaStrMove __vbaStrCat __vbaLenBstr 4292->4295 4296 420b4a __vbaStrCat __vbaStrMove __vbaStrCat __vbaLenBstr 4292->4296 4299 420acd __vbaStrCopy 4293->4299 4294->4299 4297 421906 __vbaErrorOverflow 4295->4297 4298 420f95 62 API calls 4295->4298 4296->4297 4300 420ba5 62 API calls 4296->4300 4302 42190b 4297->4302 4301 421325 __vbaStrCopy 4298->4301 4303 420ae4 4299->4303 4304 4217fc __vbaAryUnlock __vbaFreeObj __vbaFreeVar 4299->4304 4300->4301 4305 42146a 4301->4305 4306 42133d 4301->4306 4311 4267a9 4 API calls 4302->4311 4307 425c68 67 API calls 4303->4307 4305->4304 4310 421481 __vbaVarDup #711 __vbaVarZero __vbaForEachVar __vbaFreeVar 4305->4310 4312 421363 __vbaObjSet 4306->4312 4313 421353 __vbaHresultCheckObj 4306->4313 4309 420b2d __vbaFreeVar 4307->4309 4309->4304 4314 421510 4310->4314 4315 4219f8 4311->4315 4338 42138c 4312->4338 4313->4312 4316 4215d3 4314->4316 4317 42151d 6 API calls 4314->4317 4318 421a01 4315->4318 4319 421b29 4315->4319 4324 4215e1 15 API calls 4316->4324 4325 421697 15 API calls 4316->4325 4400 418de6 __vbaStrCopy 4317->4400 4322 421a65 7 API calls 4318->4322 4323 421a0a 7 API calls 4318->4323 4326 421cb2 __vbaStrCat __vbaStrMove __vbaStrCat __vbaLenBstr 4319->4326 4327 421b36 __vbaStrCat __vbaStrMove __vbaStrCat __vbaLenBstr 4319->4327 4332 421abe __vbaStrCopy 4322->4332 4323->4332 4328 421748 __vbaStrCopy 4324->4328 4325->4328 4329 4224e5 __vbaErrorOverflow 4326->4329 4331 421d08 11 API calls 4326->4331 4327->4329 4330 421b8c 11 API calls 4327->4330 4334 4217b1 4328->4334 4335 42175d 4328->4335 4337 4224ea 4329->4337 4336 421e29 __vbaStrCopy 4330->4336 4331->4336 4339 422435 __vbaAryUnlock __vbaFreeObj __vbaFreeVar 4332->4339 4340 421ad5 4332->4340 4350 4217cb __vbaHresultCheckObj 4334->4350 4351 4217dc 4334->4351 4341 425c68 67 API calls 4335->4341 4343 421e40 4336->4343 4344 421f6b 4336->4344 4360 422552 4337->4360 4361 422541 __vbaHresultCheckObj 4337->4361 4345 421392 __vbaHresultCheckObj 4338->4345 4346 4213a5 4338->4346 4347 425c68 67 API calls 4340->4347 4349 4217a6 __vbaFreeVar 4341->4349 4355 421e66 __vbaObjSet 4343->4355 4356 421e56 __vbaHresultCheckObj 4343->4356 4344->4339 4352 421f82 __vbaStrCopy __vbaStrCat __vbaStrMove 4344->4352 4345->4346 4353 4213cb 4346->4353 4354 4213bb __vbaHresultCheckObj 4346->4354 4348 421b1c __vbaFreeVar 4347->4348 4348->4339 4349->4334 4350->4351 4351->4304 4365 4217eb __vbaHresultCheckObj 4351->4365 4357 41a340 9 API calls 4352->4357 4358 421901 4353->4358 4359 4213e7 __vbaFpI4 4353->4359 4354->4353 4372 421e8f 4355->4372 4356->4355 4362 421fc3 __vbaFreeStrList __vbaStrCopy __vbaStrCat __vbaStrMove 4357->4362 4358->4297 4359->4358 4363 421408 __vbaFpI4 4359->4363 4370 422572 4360->4370 4371 422561 __vbaHresultCheckObj 4360->4371 4361->4360 4366 41a340 9 API calls 4362->4366 4367 425c68 67 API calls 4363->4367 4365->4304 4368 422011 __vbaFreeStrList __vbaStrCat __vbaStrMove __vbaStrToAnsi 4366->4368 4369 421455 __vbaFreeObj __vbaFreeVar 4367->4369 4373 405710 4368->4373 4369->4305 4371->4370 4374 421e95 __vbaHresultCheckObj 4372->4374 4375 421ea8 4372->4375 4376 422049 __vbaSetSystemError __vbaFreeStrList __vbaStrCopy __vbaStrCopy 4373->4376 4374->4375 4379 421ece 4375->4379 4380 421ebe __vbaHresultCheckObj 4375->4380 4377 41a340 9 API calls 4376->4377 4378 422094 6 API calls 4377->4378 4381 422126 4378->4381 4382 4224e0 4379->4382 4383 421eea __vbaFpI4 4379->4383 4380->4379 4384 422133 #518 __vbaStrVarVal __vbaStrToAnsi 4381->4384 4385 422209 4381->4385 4390 42215b 7 API calls 4381->4390 4382->4329 4383->4382 4386 421f0b __vbaFpI4 4383->4386 4384->4381 4387 422217 15 API calls 4385->4387 4388 4222db 15 API calls 4385->4388 4389 425c68 67 API calls 4386->4389 4391 42239a __vbaStrCat __vbaStrMove 4387->4391 4388->4391 4392 421f59 __vbaFreeObj __vbaFreeVar 4389->4392 4393 41a340 9 API calls 4390->4393 4394 4223b6 4391->4394 4395 422408 4391->4395 4392->4344 4396 4221c2 __vbaFreeStrList __vbaFreeVar __vbaNextEachVar 4393->4396 4397 425c68 67 API calls 4394->4397 4395->4339 4399 422424 __vbaHresultCheckObj 4395->4399 4396->4381 4398 422400 __vbaFreeVar 4397->4398 4398->4395 4399->4339 4401 419691 128 API calls 4400->4401 4402 418e84 __vbaVarTstEq __vbaFreeStr __vbaFreeVarList 4401->4402 4403 418f17 __vbaStrCat __vbaStrCopy 4402->4403 4404 418ece __vbaStrToAnsi 4402->4404 4436 4195eb __vbaStrToAnsi 4403->4436 4434 4058b4 4404->4434 4409 419691 128 API calls 4411 418fc5 __vbaVarTstEq __vbaFreeStrList __vbaFreeVarList 4409->4411 4413 419074 8 API calls 4411->4413 4414 419018 __vbaStrCat __vbaStrMove __vbaStrToAnsi 4411->4414 4416 4195eb 45 API calls 4413->4416 4415 4058b4 4414->4415 4417 419050 __vbaSetSystemError __vbaFreeStrList 4415->4417 4418 419106 6 API calls 4416->4418 4443 40586c 4417->4443 4420 4195eb 45 API calls 4418->4420 4422 41918d __vbaFreeStrList __vbaFreeVar __vbaStrCopy __vbaStrCat __vbaStrMove 4420->4422 4423 419691 128 API calls 4422->4423 4424 4191f4 __vbaVarTstEq __vbaFreeStrList __vbaFreeVarList 4423->4424 4425 4192a3 __vbaStrCat __vbaStrCopy __vbaStrCat __vbaStrMove 4424->4425 4426 419247 __vbaStrCat __vbaStrMove __vbaStrToAnsi 4424->4426 4428 4195eb 45 API calls 4425->4428 4427 4058b4 4426->4427 4429 41927f __vbaSetSystemError __vbaFreeStrList 4427->4429 4430 41930b __vbaFreeStrList __vbaFreeVar 4428->4430 4431 40586c 4429->4431 4432 41935a __vbaFreeStrList __vbaFreeVar __vbaNextEachVar 4430->4432 4433 41929e __vbaSetSystemError 4431->4433 4432->4314 4433->4425 4435 4058bd 4434->4435 4437 4059cc 4436->4437 4438 41963b __vbaSetSystemError __vbaStrToUnicode __vbaFreeStr 4437->4438 4445 41936c 4438->4445 4440 419662 4441 41966a __vbaSetSystemError 4440->4441 4442 418f68 __vbaFreeStr __vbaFreeVar __vbaStrCopy __vbaStrCat __vbaStrMove 4441->4442 4442->4409 4444 405875 4443->4444 4446 4193c3 4445->4446 4447 4194da 9 API calls 4445->4447 4449 419422 __vbaVarVargNofree __vbaVar2Vec __vbaAryMove __vbaLbound __vbaUbound 4446->4449 4450 4193c7 4446->4450 4448 405a14 4447->4448 4451 419555 __vbaSetSystemError __vbaStrToUnicode __vbaStrToUnicode __vbaFreeStrList 4448->4451 4454 419462 4449->4454 4455 4195e6 __vbaErrorOverflow 4449->4455 4452 419586 __vbaFreeStr __vbaAryDestruct 4450->4452 4453 4193ce __vbaVarVargNofree __vbaI4Var __vbaStrToAnsi 4450->4453 4451->4452 4452->4440 4468 405a14 4453->4468 4454->4455 4459 41946b __vbaDerefAry1 __vbaStrUI1 __vbaStrMove __vbaStrToAnsi __vbaStrToAnsi 4454->4459 4457 4195eb __vbaStrToAnsi 4455->4457 4460 4059cc 4457->4460 4462 405a14 4459->4462 4464 41963b __vbaSetSystemError __vbaStrToUnicode __vbaFreeStr 4460->4464 4463 4194ac __vbaSetSystemError __vbaStrToUnicode __vbaFreeStrList 4462->4463 4463->4452 4465 419662 4464->4465 4466 41966a __vbaSetSystemError 4465->4466 4467 41967f 4466->4467 4467->4440 4469 405a1d 4468->4469 4618 41fd92 4619 41fdd2 __vbaObjSet 4618->4619 4621 41fdff 4619->4621 4622 41fe05 __vbaHresultCheckObj 4621->4622 4623 41fe19 4621->4623 4624 41fe1e __vbaFreeObj 4622->4624 4623->4624 4625 41fe3a __vbaObjSet 4624->4625 4626 41ff0d 4624->4626 4628 41fe5c 4625->4628 4629 41fe62 __vbaHresultCheckObj 4628->4629 4630 41fe6f __vbaFreeObj 4628->4630 4629->4630 4631 41fe92 __vbaObjSet 4630->4631 4632 41fea7 __vbaObjSet 4631->4632 4633 41fec0 4632->4633 4634 41fed3 4633->4634 4635 41fec6 __vbaHresultCheckObj 4633->4635 4636 41fefb __vbaFreeObjList 4634->4636 4637 41feee __vbaHresultCheckObj 4634->4637 4635->4634 4636->4626 4637->4636 4638 422596 4639 4225d6 4638->4639 4640 4225e3 __vbaHresultCheckObj 4639->4640 4641 4225f4 4639->4641 4640->4641 3664 423658 3665 42369b 3664->3665 3666 423737 __vbaHresultCheckObj 3665->3666 3667 423748 __vbaObjSet 3665->3667 3666->3667 3669 423774 3667->3669 3670 42377a __vbaHresultCheckObj 3669->3670 3671 42378d 3669->3671 3670->3671 3672 4237a6 __vbaHresultCheckObj 3671->3672 3673 4237bc 7 API calls 3671->3673 3672->3673 3674 423829 3673->3674 3675 4248c2 __vbaErrorOverflow 3674->3675 3676 423854 7 API calls 3674->3676 3678 423903 3674->3678 3677 4248c7 3675->3677 3676->3674 3676->3675 3679 4249c5 3677->3679 3682 424932 __vbaObjSet 3677->3682 3678->3675 3680 423949 __vbaHresultCheckObj 3678->3680 3681 42395f 3678->3681 3680->3681 3683 42397b __vbaHresultCheckObj 3681->3683 3689 423994 3681->3689 3684 42494b 3682->3684 3683->3689 3686 424962 #681 __vbaI4Var __vbaFreeObj __vbaFreeVarList 3684->3686 3687 424951 __vbaHresultCheckObj 3684->3687 3685 423a58 __vbaObjSetAddref 3688 423a6f __vbaObjSet 3685->3688 3686->3679 3687->3686 3692 423a88 __vbaObjSet 3688->3692 3689->3685 3690 4239df 3689->3690 3691 4239cd __vbaHresultCheckObj 3689->3691 3694 4239f6 __vbaHresultCheckObj 3690->3694 3695 423a08 3690->3695 3691->3690 3693 423aa8 3692->3693 3696 423ac0 3693->3696 3697 423aae __vbaHresultCheckObj 3693->3697 3694->3695 3698 423a2f 3695->3698 3699 423a1d __vbaHresultCheckObj 3695->3699 3700 423af5 __vbaFreeObjList 3696->3700 3701 423adf __vbaHresultCheckObj 3696->3701 3697->3696 3698->3685 3703 423a46 __vbaHresultCheckObj 3698->3703 3699->3698 3702 423b10 __vbaObjSet 3700->3702 3701->3700 3704 423b29 __vbaObjSet 3702->3704 3703->3685 3705 423b49 3704->3705 3706 423b61 3705->3706 3707 423b4f __vbaHresultCheckObj 3705->3707 3708 423b96 __vbaFreeObjList 3706->3708 3709 423b85 __vbaHresultCheckObj 3706->3709 3707->3706 3710 423bb1 __vbaObjSet __vbaVarDup __vbaVarDup #681 __vbaStrVarVal 3708->3710 3709->3708 3711 423c4c 3710->3711 3712 423c52 __vbaHresultCheckObj 3711->3712 3713 423c65 __vbaFreeStr __vbaFreeObj __vbaFreeVarList 3711->3713 3712->3713 3714 423c9b __vbaObjSet 3713->3714 3715 423cbc 3714->3715 3716 423cc2 __vbaHresultCheckObj 3715->3716 3717 423cd3 __vbaFreeObj 3715->3717 3716->3717 3718 423ce4 __vbaObjSet 3717->3718 3719 423d05 3718->3719 3720 423d0b __vbaHresultCheckObj 3719->3720 3721 423d1c __vbaFreeObj __vbaVarDup __vbaVarDup #681 3719->3721 3720->3721 3722 423d95 __vbaObjSet __vbaVarDup #681 __vbaStrVarVal 3721->3722 3723 423e18 3722->3723 3724 423e31 6 API calls 3723->3724 3725 423e1e __vbaHresultCheckObj 3723->3725 3726 423edb 6 API calls 3724->3726 3725->3724 3727 423fb4 3726->3727 3728 423fba __vbaHresultCheckObj 3727->3728 3729 423fcd __vbaFreeStr __vbaFreeObj __vbaFreeVarList 3727->3729 3728->3729 3730 42401b __vbaObjSet __vbaVarDup __vbaVarDup #681 __vbaStrVarVal 3729->3730 3731 4240a3 3730->3731 3732 4240ba 3731->3732 3733 4240a9 __vbaHresultCheckObj 3731->3733 3734 4240bf __vbaFreeStr __vbaFreeObj __vbaFreeVarList 3732->3734 3733->3734 3735 4240ee __vbaObjSet 3734->3735 3736 42410a 3735->3736 3737 424110 __vbaHresultCheckObj 3736->3737 3738 424121 __vbaObjSet 3736->3738 3737->3738 3740 424143 __vbaObjSet 3738->3740 3741 42415c 3740->3741 3742 424162 __vbaHresultCheckObj 3741->3742 3743 424170 3741->3743 3742->3743 3744 4248bd 3743->3744 3745 4241a2 __vbaHresultCheckObj 3743->3745 3746 4241ac __vbaFreeObjList 3743->3746 3744->3675 3745->3746 3747 4241cb __vbaObjSet 3746->3747 3748 4241e4 __vbaObjSet 3747->3748 3749 4241fd 3748->3749 3750 424203 __vbaHresultCheckObj 3749->3750 3751 42420d 3749->3751 3750->3751 3752 424233 __vbaFreeObjList 3751->3752 3753 424229 __vbaHresultCheckObj 3751->3753 3754 42424e __vbaObjSet 3752->3754 3753->3752 3755 424267 __vbaObjSet 3754->3755 3756 424280 3755->3756 3757 424290 3756->3757 3758 424286 __vbaHresultCheckObj 3756->3758 3759 4242b6 __vbaFreeObjList 3757->3759 3760 4242ac __vbaHresultCheckObj 3757->3760 3758->3757 3761 4242d1 __vbaObjSet 3759->3761 3760->3759 3762 4242ea __vbaObjSet 3761->3762 3763 424303 3762->3763 3764 424313 3763->3764 3765 424309 __vbaHresultCheckObj 3763->3765 3764->3744 3766 424350 3764->3766 3767 42433f __vbaHresultCheckObj 3764->3767 3765->3764 3768 424355 __vbaFreeObjList 3766->3768 3767->3768 3769 424370 __vbaObjSet 3768->3769 3770 424389 __vbaObjSet 3769->3770 3771 4243a2 3770->3771 3772 4243b2 3771->3772 3773 4243a8 __vbaHresultCheckObj 3771->3773 3774 4243d8 __vbaFreeObjList 3772->3774 3775 4243ce __vbaHresultCheckObj 3772->3775 3773->3772 3776 4243f3 __vbaObjSet 3774->3776 3775->3774 3777 42440f 3776->3777 3778 424422 __vbaObjSet 3777->3778 3779 424415 __vbaHresultCheckObj 3777->3779 3781 42444b 3778->3781 3779->3778 3782 424451 __vbaHresultCheckObj 3781->3782 3783 424465 3781->3783 3782->3783 3783->3744 3784 4244ab __vbaFreeObjList 3783->3784 3785 42449c __vbaHresultCheckObj 3783->3785 3786 4244c6 __vbaObjSet 3784->3786 3785->3784 3787 4244e6 3786->3787 3788 4244fe 3787->3788 3789 4244ec __vbaHresultCheckObj 3787->3789 3790 424521 3788->3790 3791 424514 __vbaHresultCheckObj 3788->3791 3789->3788 3792 424537 __vbaHresultCheckObj 3790->3792 3793 424544 3790->3793 3791->3790 3792->3793 3794 424567 3793->3794 3795 42455a __vbaHresultCheckObj 3793->3795 3796 42458a __vbaObjSet 3794->3796 3797 42457d __vbaHresultCheckObj 3794->3797 3795->3794 3799 4245b0 3796->3799 3797->3796 3800 4245b6 __vbaHresultCheckObj 3799->3800 3801 4245c5 3799->3801 3800->3801 3802 4245f0 _adj_fdiv_m32 3801->3802 3803 4245e8 3801->3803 3802->3803 3803->3744 3804 42461c 3803->3804 3805 424639 __vbaFreeObjList 3804->3805 3806 42462c __vbaHresultCheckObj 3804->3806 3807 424651 __vbaObjSet 3805->3807 3808 4246a5 3805->3808 3806->3805 3814 42467a 3807->3814 3809 424740 3808->3809 3812 4246bd __vbaObjSet 3808->3812 3811 424779 3809->3811 3818 42476f __vbaHresultCheckObj 3809->3818 3813 4247b2 __vbaObjSet 3811->3813 3823 4247a8 __vbaHresultCheckObj 3811->3823 3819 4246dd 3812->3819 3824 4247d4 3813->3824 3815 424680 __vbaHresultCheckObj 3814->3815 3816 424696 3814->3816 3817 42469b __vbaFreeObj 3815->3817 3816->3817 3817->3808 3818->3811 3821 4246f2 __vbaFreeObj 3819->3821 3822 4246e3 __vbaHresultCheckObj 3819->3822 3827 424703 __vbaObjSet 3821->3827 3822->3821 3823->3813 3825 4247da __vbaHresultCheckObj 3824->3825 3826 4247ec __vbaFreeObj 3824->3826 3825->3826 3828 424832 __vbaFreeObj __vbaFreeVar 3826->3828 3829 4247fd 3826->3829 3831 424723 3827->3831 3834 424810 __vbaHresultCheckObj 3829->3834 3835 42481a 3829->3835 3832 424738 __vbaFreeObj 3831->3832 3833 424729 __vbaHresultCheckObj 3831->3833 3832->3809 3833->3832 3834->3835 3836 42482d __vbaSetSystemError 3835->3836 3836->3828 4100 422618 4101 42265b __vbaObjSet 4100->4101 4103 4226af 4101->4103 4104 4226c6 __vbaFreeObj 4103->4104 4105 4226b5 __vbaHresultCheckObj 4103->4105 4106 422896 4104->4106 4107 4226e6 __vbaObjSet __vbaI2I4 4104->4107 4105->4104 4109 422716 4107->4109 4110 422732 __vbaFreeObj 4109->4110 4111 42271c __vbaHresultCheckObj 4109->4111 4112 422743 __vbaObjSet 4110->4112 4111->4110 4113 42275a 4112->4113 4114 422760 __vbaHresultCheckObj 4113->4114 4115 42276e 8 API calls 4113->4115 4114->4115 4116 404760 4115->4116 4117 42281e __vbaSetSystemError __vbaFreeStrList __vbaFreeVarList 4116->4117 4118 422859 __vbaObjSet __vbaI2I4 4117->4118 4119 422877 4118->4119 4120 42288e __vbaFreeObj 4119->4120 4121 42287d __vbaHresultCheckObj 4119->4121 4120->4106 4121->4120 4122 41e41e 4123 41e45e __vbaObjSet 4122->4123 4125 41e488 4123->4125 4126 41e49f __vbaFreeObj 4125->4126 4127 41e48e __vbaHresultCheckObj 4125->4127 4128 41e4c2 4126->4128 4127->4126 4129 41e4d7 4128->4129 4130 41e4c6 __vbaHresultCheckObj 4128->4130 4130->4129 4642 41f9a3 4643 41f9eb 4642->4643 4644 41fa77 18 API calls 4643->4644 4645 41fa69 __vbaHresultCheckObj 4643->4645 4646 42989f 101 API calls 4644->4646 4645->4644 4647 41fc9a __vbaStrMove __vbaFreeStr __vbaFreeVarList __vbaLenBstrB 4646->4647 4648 41fcd2 __vbaObjSet 4647->4648 4649 41fd14 __vbaExitProc 4647->4649 4652 41fcf3 4648->4652 4650 41fd64 __vbaFreeStr __vbaFreeStr 4649->4650 4653 41fcf9 __vbaHresultCheckObj 4652->4653 4654 41fd0a __vbaFreeObj 4652->4654 4653->4654 4654->4649 4135 423026 4136 423066 __vbaObjSet 4135->4136 4138 423093 4136->4138 4139 423099 __vbaHresultCheckObj 4138->4139 4140 4230ad 4138->4140 4141 4230b2 __vbaFreeObj 4139->4141 4140->4141 4142 4230d1 __vbaObjSet __vbaI2I4 4141->4142 4143 4231c6 4141->4143 4145 4230fb 4142->4145 4146 423110 __vbaFreeObj 4145->4146 4147 423101 __vbaHresultCheckObj 4145->4147 4148 423121 __vbaObjSet 4146->4148 4147->4146 4149 423138 4148->4149 4150 423148 __vbaFreeObj __vbaStrToAnsi 4149->4150 4151 42313e __vbaHresultCheckObj 4149->4151 4152 404760 4150->4152 4151->4150 4153 42316e __vbaSetSystemError __vbaStrToUnicode __vbaFreeStr 4152->4153 4154 42318d __vbaObjSet __vbaI2I4 4153->4154 4155 4231ab 4154->4155 4156 4231b1 __vbaHresultCheckObj 4155->4156 4157 4231be __vbaFreeObj 4155->4157 4156->4157 4157->4143 4158 401c24 4160 401d4e __vbaExceptHandler 4158->4160 3844 42006b 3845 4200ab __vbaObjSet 3844->3845 3847 4200d5 3845->3847 3848 4200db __vbaHresultCheckObj 3847->3848 3849 4200ec __vbaFreeObj 3847->3849 3848->3849 3850 420110 3849->3850 4179 42012e 4180 42016e __vbaObjSet 4179->4180 4182 420198 4180->4182 4183 42019e __vbaHresultCheckObj 4182->4183 4184 4201af __vbaStrMove __vbaFreeObj 4182->4184 4183->4184 4185 4201e2 4184->4185 4470 41f7ed 4471 41f82d __vbaObjSet 4470->4471 4473 41f866 4471->4473 4474 41f87d __vbaStrMove __vbaFreeObj 4473->4474 4475 41f86c __vbaHresultCheckObj 4473->4475 4476 41f8a0 __vbaObjSet __vbaVarDup __vbaLenBstr #681 __vbaStrVarVal 4474->4476 4475->4474 4477 41f91b 4476->4477 4478 41f921 __vbaHresultCheckObj 4477->4478 4479 41f932 __vbaFreeStr __vbaFreeObj __vbaFreeVarList 4477->4479 4478->4479 4480 41f985 4479->4480 4481 4228f7 4482 422937 __vbaObjSet 4481->4482 4484 422974 4482->4484 4485 422990 4484->4485 4486 42297a __vbaHresultCheckObj 4484->4486 4487 422995 __vbaFreeObj 4485->4487 4486->4487 4488 4229b6 __vbaObjSet __vbaI2I4 4487->4488 4489 422b27 4487->4489 4491 4229e0 4488->4491 4492 4229e6 __vbaHresultCheckObj 4491->4492 4493 4229f5 __vbaFreeObj 4491->4493 4492->4493 4494 422a06 __vbaObjSet 4493->4494 4495 422a1d 4494->4495 4496 422a23 __vbaHresultCheckObj 4495->4496 4497 422a2d __vbaFreeObj 4495->4497 4496->4497 4498 424b33 150 API calls 4497->4498 4499 422a3a 6 API calls 4498->4499 4500 425969 37 API calls 4499->4500 4501 422abe __vbaFreeStrList __vbaFreeVarList 4500->4501 4502 422aec __vbaObjSet __vbaI2I4 4501->4502 4503 422b0a 4502->4503 4504 422b10 __vbaHresultCheckObj 4503->4504 4505 422b1d __vbaFreeObj 4503->4505 4504->4505 4505->4489 4186 404236 4187 42190b 4186->4187 4249 4267a9 __vbaStrToAnsi 4187->4249 4190 421a01 4192 421a65 7 API calls 4190->4192 4193 421a0a 7 API calls 4190->4193 4191 421b29 4194 421cb2 __vbaStrCat __vbaStrMove __vbaStrCat __vbaLenBstr 4191->4194 4195 421b36 __vbaStrCat __vbaStrMove __vbaStrCat __vbaLenBstr 4191->4195 4199 421abe __vbaStrCopy 4192->4199 4193->4199 4196 4224e5 __vbaErrorOverflow 4194->4196 4198 421d08 11 API calls 4194->4198 4195->4196 4197 421b8c 11 API calls 4195->4197 4201 4224ea 4196->4201 4200 421e29 __vbaStrCopy 4197->4200 4198->4200 4202 421ad5 4199->4202 4248 422435 __vbaAryUnlock __vbaFreeObj __vbaFreeVar 4199->4248 4204 421e40 4200->4204 4205 421f6b 4200->4205 4212 422552 4201->4212 4213 422541 __vbaHresultCheckObj 4201->4213 4206 425c68 67 API calls 4202->4206 4209 421e66 __vbaObjSet 4204->4209 4210 421e56 __vbaHresultCheckObj 4204->4210 4208 421f82 __vbaStrCopy __vbaStrCat __vbaStrMove 4205->4208 4205->4248 4207 421b1c __vbaFreeVar 4206->4207 4207->4248 4255 41a340 __vbaStrToAnsi 4208->4255 4219 421e8f 4209->4219 4210->4209 4218 422561 __vbaHresultCheckObj 4212->4218 4225 422572 4212->4225 4213->4212 4218->4225 4221 421e95 __vbaHresultCheckObj 4219->4221 4222 421ea8 4219->4222 4221->4222 4227 421ece 4222->4227 4228 421ebe __vbaHresultCheckObj 4222->4228 4230 4224e0 4227->4230 4231 421eea __vbaFpI4 4227->4231 4228->4227 4230->4196 4231->4230 4234 421f0b __vbaFpI4 4231->4234 4237 425c68 67 API calls 4234->4237 4240 421f59 __vbaFreeObj __vbaFreeVar 4237->4240 4240->4205 4250 4059cc 4249->4250 4251 4267f9 __vbaSetSystemError __vbaFreeStr 4250->4251 4252 42680d 4251->4252 4253 4219f8 4251->4253 4254 426815 __vbaSetSystemError 4252->4254 4253->4190 4253->4191 4254->4253 4256 4059cc 4255->4256 4257 41a390 __vbaSetSystemError __vbaStrToUnicode __vbaFreeStr __vbaStrToAnsi 4256->4257 4265 405928 4257->4265 4266 405931 4265->4266 4267 42963f 4268 4296e8 4267->4268 4269 42967d 4267->4269 4270 42968b __vbaSetSystemError 4269->4270 4270->4268 4271 429699 4270->4271 4272 4296a1 __vbaSetSystemError __vbaStrToAnsi 4271->4272 4277 4064fc 4272->4277 4278 406505 4277->4278
                                                                                                            APIs
                                                                                                            • __vbaChkstk.MSVBVM60(?,00401F96), ref: 00410C62
                                                                                                            • __vbaNew2.MSVBVM60(004045D4,0042B784,?,?,?,?,00401F96), ref: 00410CA3
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045C4,00000014), ref: 00410D08
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045E4,00000050), ref: 00410D64
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,004045E4,00000050), ref: 00410D96
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,?,004045E4,00000050), ref: 00410DA1
                                                                                                            • __vbaStrCopy.MSVBVM60(00000000,?,004045E4,00000050), ref: 00410DB7
                                                                                                            • __vbaInStr.MSVBVM60(00000000,00404644,00000001), ref: 00410DD2
                                                                                                            • __vbaStrCopy.MSVBVM60(00000000,00404644,00000001), ref: 00410DEC
                                                                                                            • #619.MSVBVM60(?,00004008,00000001,00000000,00404644,00000001), ref: 00410E1C
                                                                                                            • __vbaVarTstNe.MSVBVM60(00008008,?,?,00004008,00000001,00000000,00404644,00000001), ref: 00410E44
                                                                                                            • __vbaFreeVar.MSVBVM60(00008008,?,?,00004008,00000001,00000000,00404644,00000001), ref: 00410E56
                                                                                                            • __vbaStrCat.MSVBVM60(00008008,?,?,00004008,00000001,00000000,00404644,00000001), ref: 00410E79
                                                                                                            • __vbaStrMove.MSVBVM60(00008008,?,?,00004008,00000001,00000000,00404644,00000001), ref: 00410E85
                                                                                                            • __vbaNew2.MSVBVM60(004045D4,0042B784,00008008,?,?,00004008,00000001,00000000,00404644,00000001), ref: 00410EA4
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045C4,00000014), ref: 00410F09
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045E4,00000058), ref: 00410F65
                                                                                                            • __vbaStrCat.MSVBVM60(.exe,00000000), ref: 00410F84
                                                                                                            • __vbaStrMove.MSVBVM60(.exe,00000000), ref: 00410F90
                                                                                                            • __vbaFreeStr.MSVBVM60(.exe,00000000), ref: 00410F9B
                                                                                                            • __vbaFreeObj.MSVBVM60(.exe,00000000), ref: 00410FA6
                                                                                                            • __vbaStrMove.MSVBVM60(00000001,.exe,00000000), ref: 00410FDA
                                                                                                            • __vbaStrCmp.MSVBVM60(0416,00000000,00000001,.exe,00000000), ref: 00410FE5
                                                                                                            • __vbaStrMove.MSVBVM60(00000001,0416,00000000,00000001,.exe,00000000), ref: 00411007
                                                                                                            • __vbaStrCmp.MSVBVM60(0816,00000000,00000001,0416,00000000,00000001,.exe,00000000), ref: 00411012
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,00000000,?,0816,00000000,00000001,0416,00000000,00000001,.exe,00000000), ref: 00411038
                                                                                                            • __vbaStrCat.MSVBVM60(?,?,00401F96), ref: 00411053
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,00401F96), ref: 00411060
                                                                                                            • #578.MSVBVM60(00000000,?,?,00401F96), ref: 00411066
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,?,?,00401F96), ref: 00411084
                                                                                                            • __vbaStrCat.MSVBVM60(O arquivo ,00000000,?,?,00401F96), ref: 004110C0
                                                                                                            • __vbaStrMove.MSVBVM60(O arquivo ,00000000,?,?,00401F96), ref: 004110CD
                                                                                                            • __vbaStrCat.MSVBVM60( de ,00000000,O arquivo ,00000000,?,?,00401F96), ref: 004110D8
                                                                                                            • __vbaStrMove.MSVBVM60( de ,00000000,O arquivo ,00000000,?,?,00401F96), ref: 004110E5
                                                                                                            • __vbaStrCat.MSVBVM60(00000000, de ,00000000,O arquivo ,00000000,?,?,00401F96), ref: 004110F7
                                                                                                            • __vbaStrMove.MSVBVM60(00000000, de ,00000000,O arquivo ,00000000,?,?,00401F96), ref: 00411104
                                                                                                            • #578.MSVBVM60(00000000,00000000, de ,00000000,O arquivo ,00000000,?,?,00401F96), ref: 0041110A
                                                                                                            • __vbaStrI4.MSVBVM60(00000000,00000000,00000000, de ,00000000,O arquivo ,00000000,?,?,00401F96), ref: 00411110
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,00000000,00000000, de ,00000000,O arquivo ,00000000,?,?,00401F96), ref: 0041111D
                                                                                                            • __vbaStrCat.MSVBVM60(00000000,00000000,00000000,00000000, de ,00000000,O arquivo ,00000000,?,?,00401F96), ref: 00411123
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,00000000,00000000,00000000, de ,00000000,O arquivo ,00000000,?,?,00401F96), ref: 00411130
                                                                                                            • __vbaStrCat.MSVBVM60( bytes est corrompido!,00000000,00000000,00000000,00000000,00000000, de ,00000000,O arquivo ,00000000,?,?,00401F96), ref: 0041113B
                                                                                                            • __vbaStrMove.MSVBVM60( bytes est corrompido!,00000000,00000000,00000000,00000000,00000000, de ,00000000,O arquivo ,00000000,?,?,00401F96), ref: 00411147
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000005,?,?,?,?,?, bytes est corrompido!,00000000,00000000,00000000,00000000,00000000, de ,00000000,O arquivo ,00000000), ref: 00411171
                                                                                                            • #595.MSVBVM60(00004008,00000010,00004008,0000000A,0000000A), ref: 004112BE
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,0000000A,0000000A,00004008,00000010,00004008,0000000A,0000000A), ref: 004112D3
                                                                                                            • __vbaEnd.MSVBVM60(?,?,?,00000000,00000000, file of ,00000000,The ,00000000,?,?,00401F96), ref: 004112E2
                                                                                                            • #669.MSVBVM60(00000000,?,?,00401F96), ref: 004112EE
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,?,00401F96), ref: 004112FA
                                                                                                            • __vbaStrCopy.MSVBVM60(00000000,?,?,00401F96), ref: 0041130E
                                                                                                            • __vbaStrCopy.MSVBVM60(00000000,?,?,00401F96), ref: 0041131E
                                                                                                              • Part of subcall function 0042690D: __vbaStrCopy.MSVBVM60(?,00000001), ref: 00426975
                                                                                                              • Part of subcall function 0042690D: __vbaInStr.MSVBVM60(00000001,?,00000001,?,00000001), ref: 0042698A
                                                                                                              • Part of subcall function 0042690D: #619.MSVBVM60(?,?,00000001,00000001,?,00000001,?,00000001), ref: 004269B6
                                                                                                              • Part of subcall function 0042690D: __vbaLenBstr.MSVBVM60(?,?,?,?,00000001,00000001,?,00000001,?,00000001), ref: 004269F5
                                                                                                              • Part of subcall function 0042690D: #632.MSVBVM60(?,00004008,?,?,?,?,?,00000001,00000001,?,00000001,?,00000001), ref: 00426A0F
                                                                                                              • Part of subcall function 0042690D: __vbaVarCmpEq.MSVBVM60(?,00008008,?,?,00004008,?,?,?,?,?,00000001,00000001,?,00000001,?,00000001), ref: 00426A37
                                                                                                              • Part of subcall function 0042690D: __vbaVarCmpEq.MSVBVM60(?,00008008,?,00000000,?,00008008,?,?,00004008,?,?,?,?,?,00000001,00000001), ref: 00426A4C
                                                                                                              • Part of subcall function 0042690D: __vbaVarAnd.MSVBVM60(?,00000000,?,00008008,?,00000000,?,00008008,?,?,00004008,?,?,?,?,?), ref: 00426A56
                                                                                                              • Part of subcall function 0042690D: __vbaBoolVarNull.MSVBVM60(00000000,?,00000000,?,00008008,?,00000000,?,00008008,?,?,00004008,?,?,?,?), ref: 00426A5C
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,00000000,?,?,00401F96), ref: 0041134D
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,00000000,?,?,00401F96), ref: 0041136F
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,00000000,?,?,00401F96), ref: 00411383
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,00000000,?,?,00401F96), ref: 00411393
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,00000000,?,?,00401F96), ref: 004113C2
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,00000000,?,?,00401F96), ref: 004113E4
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,00000000,?,?,00401F96), ref: 004113F8
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,00000000,?,?,00401F96), ref: 00411408
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,00000000,?,?,00401F96), ref: 00411437
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,00000000,?,?,00401F96), ref: 00411459
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,00000000,?,?,00401F96), ref: 0041146D
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,00000000,?,?,00401F96), ref: 0041147D
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004114AC
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,00401F96), ref: 004114CE
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,00401F96), ref: 004114E2
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,00401F96), ref: 004114F2
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411521
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00411543
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00411557
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00411567
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411596
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004115B8
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004115CC
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004115DC
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041160B
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041162D
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411641
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411651
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411680
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004116A2
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004116B9
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004116DB
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004116F8
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041170C
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041171C
                                                                                                              • Part of subcall function 0042690D: __vbaFreeVarList.MSVBVM60(00000003,?,00000002,?,00000000,?,00000000,?,00008008,?,00000000,?,00008008,?,?,00004008), ref: 00426A75
                                                                                                              • Part of subcall function 0042690D: __vbaLenBstr.MSVBVM60(00000001,?,00000001), ref: 00426A91
                                                                                                              • Part of subcall function 0042690D: __vbaLenBstr.MSVBVM60(?,00000001,?,00000001), ref: 00426A9E
                                                                                                              • Part of subcall function 0042690D: #632.MSVBVM60(?,00004008,?,?,?,00000001,?,00000001), ref: 00426AF1
                                                                                                              • Part of subcall function 0042690D: __vbaLenBstr.MSVBVM60(?,00004008,?,?,?,00000001,?,00000001), ref: 00426B10
                                                                                                              • Part of subcall function 0042690D: __vbaVarCmpEq.MSVBVM60(00000002,00008008,?,?,00004008,?,?,?,00000001,?,00000001), ref: 00426B3E
                                                                                                              • Part of subcall function 0042690D: __vbaVarOr.MSVBVM60(?,0000000B,00000000,00000002,00008008,?,?,00004008,?,?,?,00000001,?,00000001), ref: 00426B4F
                                                                                                              • Part of subcall function 0042690D: __vbaBoolVarNull.MSVBVM60(00000000,?,0000000B,00000000,00000002,00008008,?,?,00004008,?,?,?,00000001,?,00000001), ref: 00426B55
                                                                                                              • Part of subcall function 0042690D: __vbaFreeVarList.MSVBVM60(00000003,00000002,?,0000000B,00000000,?,0000000B,00000000,00000002,00008008,?,?,00004008,?,?,?), ref: 00426B71
                                                                                                              • Part of subcall function 0042690D: __vbaLenBstr.MSVBVM60(?,00004008,?,?,?,00000001,?,00000001), ref: 00426B97
                                                                                                              • Part of subcall function 0042690D: __vbaLenBstr.MSVBVM60(?,00000003,?,00004008,?,?,?,00000001,?,00000001), ref: 00426BD8
                                                                                                              • Part of subcall function 0042690D: #632.MSVBVM60(?,00004008,?,?,00000003,?,00004008,?,?,?,00000001,?,00000001), ref: 00426BFB
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041174B
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041177B
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041178B
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004117BA
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004117EA
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004117FA
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411829
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411859
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411869
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411898
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004118CB
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004118ED
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041190A
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041191E
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041192E
                                                                                                              • Part of subcall function 0042690D: __vbaStrVarMove.MSVBVM60(?,?,00004008,?,?,00000003,?,00004008,?,?,?,00000001,?,00000001), ref: 00426C04
                                                                                                              • Part of subcall function 0042690D: __vbaStrMove.MSVBVM60(?,?,00004008,?,?,00000003,?,00004008,?,?,?,00000001,?,00000001), ref: 00426C0E
                                                                                                              • Part of subcall function 0042690D: __vbaFreeVarList.MSVBVM60(00000002,00000003,?,?,?,00004008,?,?,00000003,?,00004008,?,?,?,00000001), ref: 00426C1D
                                                                                                              • Part of subcall function 0042690D: #632.MSVBVM60(?,00004008,?,00000003,?,00000003,?,?,?,00004008,00000001,00000001,?,00000001), ref: 00426E3F
                                                                                                              • Part of subcall function 0042690D: __vbaStrVarMove.MSVBVM60(?,?,00004008,?,00000003,?,00000003,?,?,?,00004008,00000001,00000001,?,00000001), ref: 00426E48
                                                                                                              • Part of subcall function 0042690D: __vbaStrMove.MSVBVM60(?,?,00004008,?,00000003,?,00000003,?,?,?,00004008,00000001,00000001,?,00000001), ref: 00426E51
                                                                                                              • Part of subcall function 0042690D: __vbaFreeVarList.MSVBVM60(00000002,00000003,?,?,?,00004008,?,00000003,?,00000003,?,?,?,00004008,00000001,00000001), ref: 00426E60
                                                                                                              • Part of subcall function 0042690D: #712.MSVBVM60(?,004053C4,00000001,000000FF,00000001,00008008,?,?,00004008,00000001,00000001,?,00000001), ref: 00426E7B
                                                                                                              • Part of subcall function 0042690D: __vbaStrMove.MSVBVM60(?,004053C4,00000001,000000FF,00000001,00008008,?,?,00004008,00000001,00000001,?,00000001), ref: 00426E84
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041195D
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041198B
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041199B
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004119CA
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004119F8
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411A08
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411A37
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411A65
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411A75
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411AA4
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411AD2
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411AE2
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411B11
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411B3F
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411B4F
                                                                                                              • Part of subcall function 0042690D: #619.MSVBVM60(?,00004008,00000001,00000001,?,00000001), ref: 00426C53
                                                                                                              • Part of subcall function 0042690D: __vbaVarTstEq.MSVBVM60(00008008,?,?,00004008,00000001,00000001,?,00000001), ref: 00426C73
                                                                                                              • Part of subcall function 0042690D: __vbaFreeVar.MSVBVM60(00008008,?,?,00004008,00000001,00000001,?,00000001), ref: 00426C7D
                                                                                                              • Part of subcall function 0042690D: __vbaLenBstr.MSVBVM60(00008008,?,?,00004008,00000001,00000001,?,00000001), ref: 00426C91
                                                                                                              • Part of subcall function 0042690D: __vbaLenBstr.MSVBVM60(?,00008008,?,?,00004008,00000001,00000001,?,00000001), ref: 00426C9E
                                                                                                              • Part of subcall function 0042690D: #632.MSVBVM60(?,00004008,?,?,?,00008008,?,?,00004008,00000001,00000001,?,00000001), ref: 00426CE8
                                                                                                              • Part of subcall function 0042690D: __vbaLenBstr.MSVBVM60(?,00004008,?,?,?,00008008,?,?,00004008,00000001,00000001,?,00000001), ref: 00426D07
                                                                                                              • Part of subcall function 0042690D: __vbaVarCmpEq.MSVBVM60(00000002,00008008,?,?,00004008,?,?,?,00008008,?,?,00004008,00000001,00000001,?,00000001), ref: 00426D35
                                                                                                              • Part of subcall function 0042690D: __vbaVarOr.MSVBVM60(?,0000000B,00000000,00000002,00008008,?,?,00004008,?,?,?,00008008,?,?,00004008,00000001), ref: 00426D46
                                                                                                              • Part of subcall function 0042690D: __vbaBoolVarNull.MSVBVM60(00000000,?,0000000B,00000000,00000002,00008008,?,?,00004008,?,?,?,00008008,?,?,00004008), ref: 00426D4C
                                                                                                              • Part of subcall function 0042690D: __vbaFreeVarList.MSVBVM60(00000003,00000002,?,0000000B,00000000,?,0000000B,00000000,00000002,00008008,?,?,00004008,?,?,?), ref: 00426D68
                                                                                                              • Part of subcall function 0042690D: __vbaLenBstr.MSVBVM60(?,?,?,00004008,00000001,00000001,?,00000001), ref: 00426D8E
                                                                                                              • Part of subcall function 0042690D: __vbaLenBstr.MSVBVM60(?,00000003,?,?,?,00004008,00000001,00000001,?,00000001), ref: 00426DC6
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411B7E
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411BAE
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411BBE
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411BED
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411C20
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411C42
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411C6F
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411C7F
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411CAE
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411CE1
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411D03
                                                                                                            • #561.MSVBVM60(00004008), ref: 00411D34
                                                                                                            • __vbaI4Str.MSVBVM60(?,00004008), ref: 00411D4A
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411D73
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411D83
                                                                                                              • Part of subcall function 0042690D: #632.MSVBVM60(?,00004008,?,?,00000003,?,?,?,00004008,00000001,00000001,?,00000001), ref: 00426DE0
                                                                                                              • Part of subcall function 0042690D: __vbaStrVarMove.MSVBVM60(?,?,00004008,?,?,00000003,?,?,?,00004008,00000001,00000001,?,00000001), ref: 00426DE9
                                                                                                              • Part of subcall function 0042690D: __vbaStrMove.MSVBVM60(?,?,00004008,?,?,00000003,?,?,?,00004008,00000001,00000001,?,00000001), ref: 00426DF3
                                                                                                              • Part of subcall function 0042690D: __vbaFreeVarList.MSVBVM60(00000002,00000003,?,?,?,00004008,?,?,00000003,?,?,?,00004008,00000001,00000001), ref: 00426E02
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411DB2
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411DE3
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411DF3
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411E22
                                                                                                            • __vbaNew2.MSVBVM60(00403154,0042B0A4,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411E69
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 00411EBD
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 00411ED1
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00404FD8,000002B0), ref: 00411F1D
                                                                                                            • __vbaNew2.MSVBVM60(00403154,0042B0A4,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411F4B
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00405008,000006FC), ref: 00411FAF
                                                                                                            • __vbaEnd.MSVBVM60(00000000,?,00405008,000006FC), ref: 00411FCA
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411FDE
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00411FEE
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041201D
                                                                                                            • __vbaNew2.MSVBVM60(00403154,0042B0A4,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00412064
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 004120B8
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 004120CC
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00404FD8,000002B0), ref: 00412118
                                                                                                            • __vbaNew2.MSVBVM60(00403154,0042B0A4,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00412146
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00405008,00000700), ref: 004121AA
                                                                                                            • __vbaEnd.MSVBVM60(00000000,?,00405008,00000700), ref: 004121C5
                                                                                                            • #520.MSVBVM60(?,00004008), ref: 004121F3
                                                                                                            • __vbaStrVarMove.MSVBVM60(?,?,00004008), ref: 004121FF
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,00004008), ref: 0041220B
                                                                                                            • __vbaFreeVar.MSVBVM60(?,?,00004008), ref: 00412216
                                                                                                            • __vbaRedim.MSVBVM60(00000880,00000010,?,00000000,00000001,0000000B,00000000,?,?,00004008), ref: 00412238
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000000), ref: 00412262
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000000), ref: 0041226B
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000001,?,?,?,00000000), ref: 00412292
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000001,?,?,?,00000000), ref: 0041229B
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000002,?,?,?,00000001,?,?,?,00000000), ref: 004122C2
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000002,?,?,?,00000001,?,?,?,00000000), ref: 004122CB
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000003,?,?,?,00000002,?,?,?,00000001,?,?,?,00000000), ref: 004122F2
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000003,?,?,?,00000002,?,?,?,00000001,?,?,?,00000000), ref: 004122FB
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000004,?,?,?,00000003,?,?,?,00000002,?,?,?,00000001), ref: 00412322
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000004,?,?,?,00000003,?,?,?,00000002,?,?,?,00000001), ref: 0041232B
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000005,?,?,?,00000004,?,?,?,00000003,?,?,?,00000002), ref: 00412352
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000005,?,?,?,00000004,?,?,?,00000003,?,?,?,00000002), ref: 0041235B
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000006,?,?,?,00000005,?,?,?,00000004,?,?,?,00000003), ref: 00412382
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000006,?,?,?,00000005,?,?,?,00000004,?,?,?,00000003), ref: 0041238B
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000007,?,?,?,00000006,?,?,?,00000005,?,?,?,00000004), ref: 004123B2
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000007,?,?,?,00000006,?,?,?,00000005,?,?,?,00000004), ref: 004123BB
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000008,?,?,?,00000007,?,?,?,00000006,?,?,?,00000005), ref: 004123E2
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000008,?,?,?,00000007,?,?,?,00000006,?,?,?,00000005), ref: 004123EB
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000009,?,?,?,00000008,?,?,?,00000007,?,?,?,00000006), ref: 00412412
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000009,?,?,?,00000008,?,?,?,00000007,?,?,?,00000006), ref: 0041241B
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,0000000A,?,?,?,00000009,?,?,?,00000008,?,?,?,00000007), ref: 00412442
                                                                                                            • __vbaVarCopy.MSVBVM60(?,0000000A,?,?,?,00000009,?,?,?,00000008,?,?,?,00000007), ref: 0041244B
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,0000000B,?,?,?,0000000A,?,?,?,00000009,?,?,?,00000008), ref: 00412472
                                                                                                            • __vbaVarCopy.MSVBVM60(?,0000000B,?,?,?,0000000A,?,?,?,00000009,?,?,?,00000008), ref: 0041247B
                                                                                                            • #601.MSVBVM60(?,?,?,0000000B,?,?,?,0000000A,?,?,?,00000009,?,?,?,00000008), ref: 0041248E
                                                                                                            • __vbaErase.MSVBVM60(00000000,?,?,?,?,0000000B,?,?,?,0000000A,?,?,?,00000009), ref: 0041249C
                                                                                                            • __vbaVarMove.MSVBVM60(00000000,?,?,?,?,0000000B,?,?,?,0000000A,?,?,?,00000009), ref: 004124AA
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,00000000,?,?,?,?,0000000B,?,?,?,0000000A,?,?,?,00000009), ref: 004124C1
                                                                                                            • __vbaForEachVar.MSVBVM60(?,?,?,?,?,?,004053C4,00000000,?,?,?,?,0000000B,?,?,?), ref: 004124F9
                                                                                                            • __vbaNew2.MSVBVM60(004045D4,0042B784), ref: 00412523
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045C4,00000014), ref: 00412588
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045E4,00000058), ref: 004125E4
                                                                                                            • __vbaStrCat.MSVBVM60(?), ref: 00412604
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000008,00000000,?), ref: 0041262D
                                                                                                            • #645.MSVBVM60(00000000,?,?,00000008,00000000,?), ref: 00412633
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,?,00000008,00000000,?), ref: 00412640
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,00000000,00000000,?,?,00000008,00000000,?), ref: 0041264B
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,004053C4,00000000,00000000,?,?,00000008,00000000,?), ref: 0041266F
                                                                                                            • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041267D
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,00000008,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00412692
                                                                                                            • __vbaNew2.MSVBVM60(004045D4,0042B784), ref: 004126C3
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045C4,00000014), ref: 00412728
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045E4,00000058), ref: 00412784
                                                                                                            • __vbaStrCat.MSVBVM60(?), ref: 004127A4
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000008,?), ref: 004127CB
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,?,00000008,?), ref: 004127D1
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,?,00000008,?), ref: 004127DD
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,?,?,00000008,?), ref: 004127E8
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,?,?,00000008,?), ref: 004127F3
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,00000008,?,00000000,?,?,00000008,?), ref: 00412808
                                                                                                            • __vbaExitEachVar.MSVBVM60(?,?,?), ref: 00412825
                                                                                                            • __vbaNextEachVar.MSVBVM60(?,?,?,?,?), ref: 00412853
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,004053C4,00000000,?,?,?,?,0000000B,?,?,?,0000000A,?,?,?,00000009), ref: 0041287D
                                                                                                            • #518.MSVBVM60(?,00004008,004053C4,004053C4,00000000,?,?,?,?,0000000B,?,?,?,0000000A), ref: 004128BC
                                                                                                            • #518.MSVBVM60(?,00004008,?,00004008,004053C4,004053C4,00000000,?,?,?,?,0000000B,?,?,?,0000000A), ref: 004128F7
                                                                                                            • __vbaVarCmpEq.MSVBVM60(?,00008008,?,0000000B,?,00004008,?,00004008,004053C4,004053C4,00000000,?,?,?,?,0000000B), ref: 0041292C
                                                                                                            • __vbaVarCmpEq.MSVBVM60(?,00008008,?,00000000,?,00008008,?,0000000B,?,00004008,?,00004008,004053C4,004053C4,00000000,?), ref: 00412947
                                                                                                            • __vbaVarOr.MSVBVM60(?,00000000,?,00008008,?,00000000,?,00008008,?,0000000B,?,00004008,?,00004008,004053C4,004053C4), ref: 00412954
                                                                                                            • __vbaVarAnd.MSVBVM60(?,00000000,?,00000000,?,00008008,?,00000000,?,00008008,?,0000000B,?,00004008,?,00004008), ref: 00412961
                                                                                                            • __vbaBoolVarNull.MSVBVM60(00000000,?,00000000,?,00000000,?,00008008,?,00000000,?,00008008,?,0000000B,?,00004008,?), ref: 00412967
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000003,?,?,0000000B,00000000,?,00000000,?,00000000,?,00008008,?,00000000,?,00008008,?), ref: 0041298A
                                                                                                            • __vbaForEachVar.MSVBVM60(?,?,?,?,?,?), ref: 004129CC
                                                                                                            • __vbaNew2.MSVBVM60(004045D4,0042B784), ref: 004129F6
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045C4,00000014), ref: 00412A5B
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045E4,00000058), ref: 00412AB7
                                                                                                            • __vbaStrCat.MSVBVM60(?), ref: 00412AD7
                                                                                                            • __vbaStrMove.MSVBVM60(?), ref: 00412AE4
                                                                                                            • __vbaStrCat.MSVBVM60(00405400,00000000,?), ref: 00412AEF
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000008,00000000,00405400,00000000,?), ref: 00412B18
                                                                                                            • #645.MSVBVM60(00000000,?,?,00000008,00000000,00405400,00000000,?), ref: 00412B1E
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,?,00000008,00000000,00405400,00000000,?), ref: 00412B2B
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,00000000,00000000,?,?,00000008,00000000,00405400,00000000,?), ref: 00412B36
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000003,?,?,?,004053C4,00000000,00000000,?,?,00000008,00000000,00405400,00000000,?), ref: 00412B61
                                                                                                            • __vbaFreeObj.MSVBVM60(?,?,?,?), ref: 00412B6F
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,00000008,?,?,?,?,?), ref: 00412B84
                                                                                                            • __vbaNew2.MSVBVM60(004045D4,0042B784,?,?,?,?,?,?,?), ref: 00412BB5
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045C4,00000014), ref: 00412C1A
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045E4,00000058), ref: 00412C76
                                                                                                            • __vbaStrCat.MSVBVM60(?), ref: 00412C96
                                                                                                            • __vbaStrMove.MSVBVM60(?), ref: 00412CA3
                                                                                                            • __vbaStrCat.MSVBVM60(00405400,00000000,?), ref: 00412CAE
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000008,00000000,00405400,00000000,?), ref: 00412CDD
                                                                                                            • #645.MSVBVM60(00000000,?,?,00000008,00000000,00405400,00000000,?), ref: 00412CE3
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,?,00000008,00000000,00405400,00000000,?), ref: 00412CF0
                                                                                                            • __vbaStrCat.MSVBVM60(00000000,00000000,?,?,00000008,00000000,00405400,00000000,?), ref: 00412CF6
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,00000000,?,?,00000008,00000000,00405400,00000000,?), ref: 00412D02
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000003,?,?,?,00000000,00000000,?,?,00000008,00000000,00405400,00000000,?), ref: 00412D1E
                                                                                                            • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?), ref: 00412D2C
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,00000008,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00412D41
                                                                                                            • __vbaExitEachVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00412D5E
                                                                                                            • __vbaNew2.MSVBVM60(004045D4,0042B784,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00412FE2
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045C4,00000014), ref: 00413047
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045E4,00000058), ref: 004130A3
                                                                                                            • __vbaStrCat.MSVBVM60(?), ref: 004130C3
                                                                                                            • __vbaStrMove.MSVBVM60(?), ref: 004130D0
                                                                                                            • __vbaStrCat.MSVBVM60(.ini,00000000,?), ref: 004130DB
                                                                                                            • __vbaStrMove.MSVBVM60(.ini,00000000,?), ref: 004130E7
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,.ini,00000000,?), ref: 004130FC
                                                                                                            • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041310A
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,?), ref: 0041311E
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,?), ref: 00413148
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,?,004053C4,?), ref: 004131A8
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,?,004053C4,?,004053C4,?), ref: 004131DA
                                                                                                            • __vbaStrCopy.MSVBVM60(004053C4,?,004053C4,?,004053C4,?), ref: 004131F2
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,?,004053C4,?,004053C4,?,004053C4,?), ref: 00413222
                                                                                                            • __vbaStrCopy.MSVBVM60(004053C4,?,004053C4,?,004053C4,?,004053C4,?), ref: 0041323A
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,?,004053C4,?,004053C4,?,004053C4,?,004053C4,?), ref: 0041330A
                                                                                                            • __vbaStrCopy.MSVBVM60(004053C4,?,004053C4,?,004053C4,?,004053C4,?,004053C4,?), ref: 00413322
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,004053C4,?,004053C4,?,004053C4,?,004053C4,?,004053C4,?), ref: 00413348
                                                                                                            • __vbaInStr.MSVBVM60(00000000,0040542C,00000001,004053C4,004053C4,?,004053C4,?,004053C4,?,004053C4,?,004053C4,?), ref: 00413363
                                                                                                            • __vbaInStr.MSVBVM60(00000000,00405400,00000001,00000000,0040542C,00000001,004053C4,004053C4,?,004053C4,?,004053C4,?,004053C4,?,004053C4), ref: 00413379
                                                                                                              • Part of subcall function 00427634: __vbaChkstk.MSVBVM60(00000000,00401F96,?,?,?,?,004053C4,?), ref: 00427652
                                                                                                              • Part of subcall function 00427634: __vbaNew2.MSVBVM60(004045D4,0042B784,?,00000008,?,00000000,00401F96), ref: 0042769A
                                                                                                              • Part of subcall function 00427634: __vbaHresultCheckObj.MSVBVM60(00000000,?,004045C4,00000014), ref: 004276FC
                                                                                                              • Part of subcall function 00427634: __vbaHresultCheckObj.MSVBVM60(00000000,?,004045E4,000000F8), ref: 00427758
                                                                                                              • Part of subcall function 00427634: __vbaNew2.MSVBVM60(004045D4,0042B784), ref: 0042777F
                                                                                                              • Part of subcall function 00427634: __vbaHresultCheckObj.MSVBVM60(00000000,?,004045C4,00000014), ref: 004277E1
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,00000000,00405400,00000001,00000000,0040542C,00000001,004053C4,004053C4,?,004053C4,?,004053C4,?,004053C4,?), ref: 004133B1
                                                                                                            • #518.MSVBVM60(?,00004008,004053C4,00000000,00405400,00000001,00000000,0040542C,00000001,004053C4,004053C4,?,004053C4,?,004053C4,?), ref: 004133E7
                                                                                                            • __vbaVarDup.MSVBVM60(?,00004008,004053C4,00000000,00405400,00000001,00000000,0040542C,00000001,004053C4,004053C4,?,004053C4,?,004053C4,?), ref: 0041340C
                                                                                                            • #518.MSVBVM60(?,?,?,00004008,004053C4,00000000,00405400,00000001,00000000,0040542C,00000001,004053C4,004053C4,?,004053C4,?), ref: 0041341F
                                                                                                            • __vbaVarTstNe.MSVBVM60(?,?,?,?,?,00004008,004053C4,00000000,00405400,00000001,00000000,0040542C,00000001,004053C4,004053C4,?), ref: 00413432
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000003,?,?,?,?,?,?,?,?,00004008,004053C4,00000000,00405400,00000001,00000000,0040542C), ref: 00413455
                                                                                                            • __vbaStrCat.MSVBVM60(ExcelFre.exe,Este o ,?,?,004053C4,?), ref: 00413493
                                                                                                            • __vbaStrMove.MSVBVM60(ExcelFre.exe,Este o ,?,?,004053C4,?), ref: 004134A0
                                                                                                            • __vbaStrCat.MSVBVM60( devidamente renomeado para abrir arquivos de formato XL de mesmo nome ,00000000,ExcelFre.exe,Este o ,?,?,004053C4,?), ref: 004134AB
                                                                                                            • __vbaStrCat.MSVBVM60(e especificamente no Excel , devidamente renomeado para abrir arquivos de formato XL de mesmo nome ,00000000,ExcelFre.exe,Este o ,?,?,004053C4,?), ref: 004134CB
                                                                                                            • __vbaVarDup.MSVBVM60 ref: 00413500
                                                                                                            • __vbaStrCmp.MSVBVM60(Default), ref: 00413510
                                                                                                            • #681.MSVBVM60(?,0000000B,?,00000008,Default), ref: 00413549
                                                                                                            • __vbaNew2.MSVBVM60(004045D4,0042B784,?,0000000B,?,00000008,Default), ref: 00413575
                                                                                                              • Part of subcall function 0041767B: __vbaInStr.MSVBVM60(00000000,00000001,00000000,00000001), ref: 004176D2
                                                                                                              • Part of subcall function 0041767B: #709.MSVBVM60(000000FF,00000000,00000000,00000001,00000000,00000001), ref: 004176F9
                                                                                                              • Part of subcall function 0041767B: #617.MSVBVM60(?,00004008,00000000,000000FF,00000000,00000000,00000001,00000000,00000001), ref: 00417707
                                                                                                              • Part of subcall function 0041767B: __vbaStrVarMove.MSVBVM60(?,?,00004008,00000000,000000FF,00000000,00000000,00000001,00000000,00000001), ref: 00417710
                                                                                                              • Part of subcall function 0041767B: __vbaStrMove.MSVBVM60(?,?,00004008,00000000,000000FF,00000000,00000000,00000001,00000000,00000001), ref: 0041771A
                                                                                                              • Part of subcall function 0041767B: __vbaFreeVar.MSVBVM60(?,?,00004008,00000000,000000FF,00000000,00000000,00000001,00000000,00000001), ref: 00417722
                                                                                                              • Part of subcall function 0041767B: #645.MSVBVM60(?,00000000,00000000,00000001,00000000,00000001), ref: 00417736
                                                                                                              • Part of subcall function 0041767B: __vbaStrMove.MSVBVM60(?,00000000,00000000,00000001,00000000,00000001), ref: 00417740
                                                                                                              • Part of subcall function 0041767B: __vbaStrCmp.MSVBVM60(004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 0041774E
                                                                                                              • Part of subcall function 0041767B: __vbaStrCat.MSVBVM60(?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 00417761
                                                                                                              • Part of subcall function 0041767B: __vbaStrMove.MSVBVM60(?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 0041776A
                                                                                                              • Part of subcall function 0041767B: __vbaStrCopy.MSVBVM60(?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 00417792
                                                                                                              • Part of subcall function 0041767B: __vbaStrCmp.MSVBVM60(004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 0041779B
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045C4,00000014), ref: 004135DA
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045E4,00000058), ref: 00413636
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000008), ref: 004136D9
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,00000008), ref: 004136ED
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,?,00000008), ref: 00413701
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,?,00000008), ref: 00413715
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,?,00000008), ref: 00413729
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?), ref: 0041373D
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?), ref: 00413751
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000), ref: 00413757
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000), ref: 00413763
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000), ref: 0041376E
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000), ref: 00413779
                                                                                                            • __vbaFreeVarList.MSVBVM60(0000000D,0000000B,?,00000008,00000008,?,?,?,00000008,?,?,?,?,?,00000000,?), ref: 004137DB
                                                                                                            • __vbaStrCopy.MSVBVM60 ref: 004137F4
                                                                                                            • __vbaStrCat.MSVBVM60(004055FC), ref: 00413BA5
                                                                                                            • __vbaStrMove.MSVBVM60(004055FC), ref: 00413BB2
                                                                                                            • __vbaStrCat.MSVBVM60(004055FC,00000000,004055FC), ref: 00413BBD
                                                                                                            • __vbaStrMove.MSVBVM60(004055FC,00000000,004055FC), ref: 00413BCA
                                                                                                            • __vbaStrCat.MSVBVM60(00000000,004055FC,00000000,004055FC), ref: 00413BD6
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000003,?,00000000,?,?,?,00000001,0042B038,00000000,00000000,00000000,00000000,004055FC,00000000,004055FC), ref: 00413C33
                                                                                                            • __vbaFreeVar.MSVBVM60 ref: 00413C41
                                                                                                            • __vbaEnd.MSVBVM60 ref: 00413C4D
                                                                                                            • __vbaNew2.MSVBVM60(00403154,0042B0A4,?,?,004053C4,?), ref: 00413C94
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 00413CE8
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 00413CFC
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00404FD8,000002B0), ref: 00413D48
                                                                                                            • __vbaNew2.MSVBVM60(00403154,0042B0A4,?), ref: 00413D76
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00404FD8,000001B8), ref: 00413DE1
                                                                                                            • __vbaEnd.MSVBVM60 ref: 00413E3B
                                                                                                            • __vbaStrCopy.MSVBVM60(004053C4,00000000,00405400,00000001,00000000,0040542C,00000001,004053C4,004053C4,?,004053C4,?,004053C4,?,004053C4,?), ref: 00413E63
                                                                                                            • __vbaStrCopy.MSVBVM60(004053C4,00000000,00405400,00000001,00000000,0040542C,00000001,004053C4,004053C4,?,004053C4,?,004053C4,?,004053C4,?), ref: 00413E73
                                                                                                              • Part of subcall function 00419691: __vbaFixstrConstruct.MSVBVM60(000000FF,?,00000000,00000001), ref: 0041977C
                                                                                                              • Part of subcall function 00419691: __vbaStrToAnsi.MSVBVM60(?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 00419791
                                                                                                              • Part of subcall function 00419691: __vbaSetSystemError.MSVBVM60(?,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 004197A7
                                                                                                              • Part of subcall function 00419691: __vbaStrToUnicode.MSVBVM60(00401F96,?,?,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 004197B0
                                                                                                              • Part of subcall function 00419691: __vbaFreeStr.MSVBVM60(00401F96,?,?,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 004197C1
                                                                                                              • Part of subcall function 00419691: __vbaStrToAnsi.MSVBVM60(?,00401F96,00000000,00000101,?,00401F96,?,?,00000000,?,00401F96,00000000,00000001,?,000000FF,?), ref: 004197E5
                                                                                                              • Part of subcall function 00419691: __vbaSetSystemError.MSVBVM60(?,00000000,?,00401F96,00000000,00000101,?,00401F96,?,?,00000000,?,00401F96,00000000,00000001,?), ref: 004197F8
                                                                                                              • Part of subcall function 00419691: __vbaStrToUnicode.MSVBVM60(00401F96,?,?,00000000,?,00401F96,00000000,00000101,?,00401F96,?,?,00000000,?,00401F96,00000000), ref: 00419801
                                                                                                              • Part of subcall function 00419691: __vbaFreeStr.MSVBVM60(00401F96,?,?,00000000,?,00401F96,00000000,00000101,?,00401F96,?,?,00000000,?,00401F96,00000000), ref: 00419809
                                                                                                            • __vbaStrVarMove.MSVBVM60(?,?,80000001,?,?,0000000B,004053C4,00000000,00405400,00000001,00000000,0040542C,00000001,004053C4,004053C4,?), ref: 00413EB1
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,80000001,?,?,0000000B,004053C4,00000000,00405400,00000001,00000000,0040542C,00000001,004053C4,004053C4,?), ref: 00413EBD
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,80000001,?,?,0000000B,004053C4,00000000,00405400,00000001,00000000,0040542C,00000001), ref: 00413ED2
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,0000000B,?,?,004053C4,?), ref: 00413EEA
                                                                                                            • __vbaStrCmp.MSVBVM60(00405AB8,?,?,?,?,004053C4,?), ref: 00413F04
                                                                                                            • __vbaStrCmp.MSVBVM60(00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 00413F1C
                                                                                                            • __vbaStrCopy.MSVBVM60(00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 00413F54
                                                                                                            • __vbaStrCopy.MSVBVM60(00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 00413F6A
                                                                                                            • __vbaStrCopy.MSVBVM60(00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 00413F82
                                                                                                            • __vbaStrCopy.MSVBVM60(00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 00413F98
                                                                                                            • __vbaStrCat.MSVBVM60(004055FC), ref: 00413FCD
                                                                                                            • __vbaStrMove.MSVBVM60(004055FC), ref: 00413FDA
                                                                                                            • __vbaStrCat.MSVBVM60(004055FC,00000000,004055FC), ref: 00413FE5
                                                                                                            • __vbaStrMove.MSVBVM60(004055FC,00000000,004055FC), ref: 00413FF2
                                                                                                            • __vbaStrCat.MSVBVM60(00000000,004055FC,00000000,004055FC), ref: 00413FFE
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,004055FC,00000000,004055FC), ref: 0041400B
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000003,?,?,?,0000000B,?,00000001,0042B038,00000000,00000000,00000000,00000000,004055FC,00000000,004055FC), ref: 0041405B
                                                                                                            • __vbaFreeVar.MSVBVM60(?,?,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 00414069
                                                                                                            • __vbaEnd.MSVBVM60(?,?,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 00414075
                                                                                                            • __vbaStrCmp.MSVBVM60(Default,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 0041408C
                                                                                                            • __vbaVarDup.MSVBVM60(00000000), ref: 00414107
                                                                                                            • __vbaVarDup.MSVBVM60(00000000), ref: 0041412C
                                                                                                            • #681.MSVBVM60(?,0000400B,0000000B,?,00000000), ref: 00414161
                                                                                                            • __vbaVarDup.MSVBVM60(?,0000400B,0000000B,?,00000000), ref: 00414186
                                                                                                            • __vbaVarDup.MSVBVM60(?,0000400B,0000000B,?,00000000), ref: 004141AB
                                                                                                            • #681.MSVBVM60(?,0000400B,?,?,?,0000400B,0000000B,?,00000000), ref: 004141E0
                                                                                                            • __vbaStrCat.MSVBVM60( - ,?,0000400B,?,?,?,0000400B,0000000B,?,00000000), ref: 00414208
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000008, - ,?,0000400B,?,?,?,0000400B,0000000B,?,00000000), ref: 00414232
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,?,00000008, - ,?,0000400B,?,?,?,0000400B,0000000B,?,00000000), ref: 00414238
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,?,00000008, - ,?,0000400B,?,?,?,0000400B,0000000B,?,00000000), ref: 00414245
                                                                                                            • __vbaStrCat.MSVBVM60(00405E84,Excel,00000000,?,?,00000008, - ,?,0000400B,?,?,?,0000400B,0000000B,?,00000000), ref: 0041425D
                                                                                                            • __vbaStrMove.MSVBVM60(00405E84,Excel,00000000,?,?,00000008, - ,?,0000400B,?,?,?,0000400B,0000000B,?,00000000), ref: 0041426A
                                                                                                            • __vbaStrCat.MSVBVM60(00000000,00405E84,Excel,00000000,?,?,00000008, - ,?,0000400B,?,?,?,0000400B,0000000B,?), ref: 00414276
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000008,00000000,00405E84,Excel,00000000,?,?,00000008, - ,?,0000400B,?,?,?), ref: 004142A0
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,?,00000008,00000000,00405E84,Excel,00000000,?,?,00000008, - ,?,0000400B,?,?), ref: 004142A6
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,?,00000008,00000000,00405E84,Excel,00000000,?,?,00000008, - ,?,0000400B,?,?), ref: 004142B3
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000003,?,?,?,?,?,00000001,?,00000001,00000000,00000000,00000000,?,?,00000008,00000000), ref: 00414305
                                                                                                            • __vbaFreeVarList.MSVBVM60(0000000B,0000000B,?,00000008,?,?,?,00000008,?,?,?,?,?,Default,00405AC0,00405AB8), ref: 0041435C
                                                                                                            • __vbaEnd.MSVBVM60 ref: 004146D2
                                                                                                            • __vbaOnError.MSVBVM60(000000FF,00000000), ref: 004146E0
                                                                                                            • #685.MSVBVM60(000000FF,00000000), ref: 00414702
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,000000FF,00000000), ref: 0041470F
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 00414731
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,Version,00000000), ref: 00414751
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,00000000,?,Default,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 00414761
                                                                                                            • #581.MSVBVM60(00000000,?,00000000,?,Default,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 00414767
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,?,00000000,?,Default,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 00414778
                                                                                                            • __vbaFreeVar.MSVBVM60(00000000,?,00000000,?,Default,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 00414783
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,Version,00000000,00000000,?,00000000,?,Default,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 004147A3
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,?,?,00000000,?,Default,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 004147AC
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,?,?,00000000,?,Default,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 004147B8
                                                                                                            • __vbaFreeVar.MSVBVM60(00000000,?,?,?,00000000,?,Default,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 004147C3
                                                                                                            • __vbaStrCat.MSVBVM60(Excel,Unknown ), ref: 0041483C
                                                                                                            • __vbaStrCat.MSVBVM60( desconhecido,Excel,Excel,Unknown ), ref: 0041485B
                                                                                                            • #681.MSVBVM60(?,0000400B,00000008,00000008, desconhecido,Excel,Excel,Unknown ), ref: 004148A0
                                                                                                            • #685.MSVBVM60(?,0000400B,00000008,00000008, desconhecido,Excel,Excel,Unknown ), ref: 004148A5
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,0000400B,00000008,00000008, desconhecido,Excel,Excel,Unknown ), ref: 004148B2
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00405E94,0000001C), ref: 004148F9
                                                                                                            • #685.MSVBVM60(00000000,?,00405E94,0000001C), ref: 0041490D
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041491A
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00405E94,0000002C), ref: 00414961
                                                                                                            • #681.MSVBVM60(?,0000000B,00000008,00004008), ref: 004149ED
                                                                                                            • __vbaVarDup.MSVBVM60(?,0000000B,00000008,00004008), ref: 00414A12
                                                                                                            • __vbaVarDup.MSVBVM60(?,0000000B,00000008,00004008), ref: 00414A37
                                                                                                            • #681.MSVBVM60(?,0000400B,?,?,?,0000000B,00000008,00004008), ref: 00414A6C
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000008,?,0000400B,?,?,?,0000000B,00000008,00004008), ref: 00414AB0
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,?,00000008,?,0000400B,?,?,?,0000000B,00000008,00004008), ref: 00414AB6
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,?,00000008,?,0000400B,?,?,?,0000000B,00000008,00004008), ref: 00414AC3
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,?,00000000,?,?,00000008,?,0000400B,?,?,?,0000000B,00000008,00004008), ref: 00414B0E
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,00000008,?,00000000,?,?,00000008,?,0000400B,?,?,?,0000000B), ref: 00414B22
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,00000000,?,00000008,?,00000000,?,?,00000008,?,0000400B,?), ref: 00414B36
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,00000008,00000000,?,?,00000000,?,00000008,?,00000000,?,?,00000008,?,0000400B), ref: 00414B3C
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,00000001,?,00000000,00000000,00000000,00000000,?,00000008,00000000,?,?), ref: 00414B94
                                                                                                            • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 00414BAC
                                                                                                            • __vbaFreeVarList.MSVBVM60(0000000E,00000008,00000008,?,?,00000008,?,?,?,?,?,?,?,?,?), ref: 00414C18
                                                                                                            • __vbaLateMemCall.MSVBVM60(Quit,00000000), ref: 00414C34
                                                                                                            • __vbaEnd.MSVBVM60 ref: 00414C43
                                                                                                            • __vbaRedim.MSVBVM60(00000880,00000010,?,00000000,00000001,00000008,00000000), ref: 00414C65
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000000,?,?,?,?,?,?,00000000), ref: 00414C8F
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000000,?,?,?,?,?,?,00000000), ref: 00414C98
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000001,?,00000000), ref: 00414CBF
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000001,?,00000000), ref: 00414CC8
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000002,?,00000001,?), ref: 00414CEF
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000002,?,00000001,?), ref: 00414CF8
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000003,?), ref: 00414D1F
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000003,?), ref: 00414D28
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000004), ref: 00414D4F
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000004), ref: 00414D58
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000005,?,?,?,00000004), ref: 00414D7F
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000005,?,?,?,00000004), ref: 00414D88
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000006,?,?,?,00000005,?,?,?,00000004), ref: 00414DAF
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000006,?,?,?,00000005,?,?,?,00000004), ref: 00414DB8
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000007,?,?,?,00000006,?,?,?,00000005,?,?,?,00000004), ref: 00414DDF
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000007,?,?,?,00000006,?,?,?,00000005,?,?,?,00000004), ref: 00414DE8
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000008,?,?,?,00000007,?,?,?,00000006,?,?,?,00000005), ref: 00414E0F
                                                                                                            • __vbaVarCopy.MSVBVM60(?,00000008,?,?,?,00000007,?,?,?,00000006,?,?,?,00000005), ref: 00414E18
                                                                                                            • #665.MSVBVM60(0000000B,?,?,?,00000008,?,?,?,00000007,?,?,?,00000006,?,?,?), ref: 00414E57
                                                                                                            • __vbaErase.MSVBVM60(00000000,?,0000000B,?,?,?,00000008,?,?,?,00000007,?,?,?,00000006), ref: 00414E65
                                                                                                            • __vbaStrVarMove.MSVBVM60(0000000B,00000000,?,0000000B,?,?,?,00000008,?,?,?,00000007,?,?,?,00000006), ref: 00414E71
                                                                                                            • __vbaStrMove.MSVBVM60(0000000B,00000000,?,0000000B,?,?,?,00000008,?,?,?,00000007,?,?,?,00000006), ref: 00414E7D
                                                                                                            • __vbaFreeVar.MSVBVM60(0000000B,00000000,?,0000000B,?,?,?,00000008,?,?,?,00000007,?,?,?,00000006), ref: 00414E88
                                                                                                            • __vbaOnError.MSVBVM60(000000FF,Default,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 00414EAF
                                                                                                            • __vbaVarDup.MSVBVM60 ref: 00414EF1
                                                                                                            • #626.MSVBVM60(?,0000000A,?), ref: 00414F1F
                                                                                                            • __vbaObjVar.MSVBVM60(?,?,0000000A,?), ref: 00414F2B
                                                                                                            • __vbaObjSetAddref.MSVBVM60(0042B01C,00000000,?,?,0000000A,?), ref: 00414F36
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000003,0000000A,?,?,0042B01C,00000000,?,?,0000000A,?), ref: 00414F52
                                                                                                            • #685.MSVBVM60(000000FF,Default,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 00414F6D
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,000000FF,Default,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 00414F7A
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00405E94,0000001C), ref: 00414FC1
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,?,00405E94,0000001C), ref: 00414FF7
                                                                                                            • __vbaVarDup.MSVBVM60(00000000,?,00405E94,0000001C), ref: 00415059
                                                                                                            • __vbaVarDup.MSVBVM60(00000000,?,00405E94,0000001C), ref: 0041507E
                                                                                                            • #681.MSVBVM60(?,0000400B,0000000B,?), ref: 004150B3
                                                                                                            • __vbaVarDup.MSVBVM60(?,0000400B,0000000B,?), ref: 004150D8
                                                                                                            • __vbaVarDup.MSVBVM60(?,0000400B,0000000B,?), ref: 004150FD
                                                                                                            • #681.MSVBVM60(?,0000400B,?,?,?,0000400B,0000000B,?), ref: 00415132
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000008,?,0000400B,?,?,?,0000400B,0000000B,?), ref: 00415176
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,?,00000008,?,0000400B,?,?,?,0000400B,0000000B,?), ref: 0041517C
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,?,00000008,?,0000400B,?,?,?,0000400B,0000000B,?), ref: 00415189
                                                                                                            • __vbaStrVarMove.MSVBVM60(?,00000000,?,?,00000008,?,0000400B,?,?,?,0000400B,0000000B,?), ref: 0041519E
                                                                                                            • __vbaVarTstEq.MSVBVM60(00008002,?,?,?,00000002,?,00000000,00000000,00000000,?,00000000,?,?,00000008,?,0000400B), ref: 00415208
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,00008002,?,?,?,00000002,?,00000000,00000000,00000000,?,00000000,?,?), ref: 00415224
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000008,0000000B,?,?,?,?,?,?,?), ref: 00415266
                                                                                                            • __vbaEnd.MSVBVM60 ref: 00415280
                                                                                                            • #685.MSVBVM60 ref: 00415299
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 004152A6
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 004152C8
                                                                                                            • #716.MSVBVM60(0000000B,Excel.Application,00000000), ref: 004152E2
                                                                                                            • __vbaObjVar.MSVBVM60(0000000B,0000000B,Excel.Application,00000000), ref: 004152EE
                                                                                                            • __vbaObjSetAddref.MSVBVM60(0042B01C,00000000,0000000B,0000000B,Excel.Application,00000000), ref: 004152F9
                                                                                                            • __vbaFreeVar.MSVBVM60(0042B01C,00000000,0000000B,0000000B,Excel.Application,00000000), ref: 00415304
                                                                                                            • #685.MSVBVM60(0042B01C,00000000,0000000B,0000000B,Excel.Application,00000000), ref: 00415310
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,0042B01C,00000000,0000000B,0000000B,Excel.Application,00000000), ref: 0041531D
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00405E94,0000001C), ref: 00415364
                                                                                                            • __vbaObjIs.MSVBVM60(00000000), ref: 0041538E
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000), ref: 004153A9
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,Workbooks,00000000,Count,00000000,?,00000000), ref: 0041540F
                                                                                                            • __vbaVarLateMemCallLd.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,004053C4,?), ref: 0041541F
                                                                                                            • __vbaVarTstEq.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,004053C4,?), ref: 0041542F
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,0000000B,?,?,00000000), ref: 0041544E
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,Version,00000000,?,?,00000000), ref: 00415480
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,00000000,?,?,?,?,?,?,00000000), ref: 00415490
                                                                                                            • #581.MSVBVM60(00000000,?,00000000,?,?,?,?,?,?,00000000), ref: 00415496
                                                                                                            • __vbaFpR8.MSVBVM60(00000000,?,00000000,?,?,?,?,?,?,00000000), ref: 0041549B
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(?,Version,00000000), ref: 004154D2
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,00000000,?,00000000,?,00000000,?,?,?,?,?,?,00000000), ref: 004154E2
                                                                                                            • #581.MSVBVM60(00000000,?,00000000,?,00000000,?,00000000,?,?,?,?,?,?,00000000), ref: 004154E8
                                                                                                            • __vbaFpR8.MSVBVM60(00000000,?,00000000,?,00000000,?,00000000,?,?,?,?,?,?,00000000), ref: 004154ED
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0041553A
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,0000000B,?,00000000,?,00000000,?,00000000,?,00000000,?,?,?,?,?,?), ref: 00415552
                                                                                                            • __vbaStrCat.MSVBVM60(Excel,Unknown ,?,?,?,00000000,?,00000000,?,00000000,?,00000000), ref: 0041557A
                                                                                                            • __vbaStrMove.MSVBVM60(Excel,Unknown ,?,?,?,00000000,?,00000000,?,00000000,?,00000000), ref: 00415587
                                                                                                            • __vbaStrCat.MSVBVM60(00405608,00000000,Excel,Unknown ,?,?,?,00000000,?,00000000,?,00000000,?,00000000), ref: 00415592
                                                                                                            • __vbaStrCat.MSVBVM60( desconhecido.,Excel,00405608,00000000,Excel,Unknown ,?,?,?,00000000,?,00000000,?,00000000,?,00000000), ref: 004155B1
                                                                                                            • #681.MSVBVM60(?,0000400B,00000008,00000008, desconhecido.,Excel,00405608,00000000,Excel,Unknown ,?,?,?,00000000,?,00000000), ref: 004155F6
                                                                                                            • __vbaVarDup.MSVBVM60(?,0000400B,00000008,00000008, desconhecido.,Excel,00405608,00000000,Excel,Unknown ,?,?,?,00000000,?), ref: 0041561B
                                                                                                            • __vbaVarDup.MSVBVM60(?,0000400B,00000008,00000008, desconhecido.,Excel,00405608,00000000,Excel,Unknown ,?,?,?,00000000,?), ref: 00415640
                                                                                                            • #681.MSVBVM60(?,0000400B,?,?,?,0000400B,00000008,00000008, desconhecido.,Excel,00405608,00000000,Excel,Unknown ), ref: 00415675
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000008), ref: 004156B9
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,?,00000008), ref: 004156BF
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,?,00000008), ref: 004156CC
                                                                                                            • __vbaStrVarMove.MSVBVM60(?,00000000,?,?,00000008), ref: 004156E1
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000003,?,?,?,?,?,00000001,?,00000000,00000000,00000000,?,00000000,?,?,00000008), ref: 00415740
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000008,00000008,00000008,?,?,?,?,?,?,00405608,00000000,Excel,Unknown ), ref: 00415782
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(00000008,Workbooks,00000000,Count,00000000,?,?,?,?,?,?,?,?,?,00405608,00000000), ref: 004157BD
                                                                                                            • __vbaVarLateMemCallLd.MSVBVM60(00000008,00000000,?,?,?,00000000,?,?,?,?,?,?,?,?,?,00405608), ref: 004157CD
                                                                                                            • __vbaVarTstEq.MSVBVM60(00008002,00000000,?,?,?,?,?,?,?,00000000), ref: 004157DD
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,00000008,00000008,00008002,00000000,?,?,?,?,?,?,?,00000000), ref: 004157F9
                                                                                                            • __vbaLateMemCall.MSVBVM60(Quit,00000000,?,00008002,00000000,?,?,?,?,?,?,?,00000000), ref: 00415820
                                                                                                            • __vbaEnd.MSVBVM60(?,00008002,00000000,?,?,?,?,?,?,?,00000000), ref: 0041582F
                                                                                                            • #685.MSVBVM60(?,?,?,00000000,?,00000000,?,00000000,?,00000000,?,?,?,?,?,?), ref: 0041583B
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,00000000,?,00000000,?,00000000,?,00000000), ref: 00415848
                                                                                                            • __vbaFreeObj.MSVBVM60(?,?,?,00000000,?,00000000,?,00000000,?,00000000,?,?,?,?,?,?), ref: 0041586A
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,0000000B,0000000B,00000000,?,00000000), ref: 00415A1E
                                                                                                            • __vbaRedim.MSVBVM60(00000880,00000010,?,00000000,00000001,00000002,00000000,00000000,?,00000000), ref: 00415A52
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000000,?,?,?,?,?,?,?,00000000,?,00000000), ref: 00415A7C
                                                                                                            • __vbaVarMove.MSVBVM60(?,00000000,?,?,?,?,?,?,?,00000000,?,00000000), ref: 00415A85
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000001,?,00000000), ref: 00415AAC
                                                                                                            • __vbaVarMove.MSVBVM60(?,00000001,?,00000000), ref: 00415AB5
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000002,?,00000001,?,00000000), ref: 00415ADC
                                                                                                            • __vbaVarMove.MSVBVM60(?,00000002,?,00000001,?,00000000), ref: 00415AE5
                                                                                                            • #665.MSVBVM60(0000000B,?,?,?,00000002,?,00000001,?,00000000), ref: 00415B0E
                                                                                                            • __vbaErase.MSVBVM60(00000000,?,0000000B,?,?,?,00000002,?,00000001,?,00000000), ref: 00415B1C
                                                                                                            • __vbaVarNeg.MSVBVM60(?,0000000B,00000000,?,0000000B,?,?,?,00000002,?,00000001,?,00000000), ref: 00415B2F
                                                                                                            • __vbaChkstk.MSVBVM60(?,0000000B,00000000,?,0000000B,?,?,?,00000002,?,00000001,?,00000000), ref: 00415B39
                                                                                                            • __vbaLateMemSt.MSVBVM60(WindowState,?,0000000B,00000000,?,0000000B,?,?,?,00000002,?,00000001,?,00000000), ref: 00415B4F
                                                                                                            • __vbaFreeVar.MSVBVM60(WindowState,?,0000000B,00000000,?,0000000B,?,?,?,00000002,?,00000001,?,00000000), ref: 00415B5A
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,Visible,00000000,0000000B), ref: 00415BB1
                                                                                                            • __vbaVarCmpEq.MSVBVM60(?,0000800B,00000000), ref: 00415BC8
                                                                                                            • __vbaVarAnd.MSVBVM60(?,00000000,?,0000800B,00000000), ref: 00415BD5
                                                                                                            • __vbaBoolVarNull.MSVBVM60(00000000,?,00000000,?,0000800B,00000000), ref: 00415BDB
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,0000000B,0000000B,00000000,?,00000000,?,0000800B,00000000), ref: 00415BF7
                                                                                                            • __vbaRedim.MSVBVM60(00000880,00000010,?,00000000,00000001,00000004,00000000,?,0000800B,00000000), ref: 00415C2B
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,0000800B,00000000), ref: 00415C55
                                                                                                            • __vbaVarMove.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,0000800B,00000000), ref: 00415C5E
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000001,?,00000000,?,?,?,?,?,?,?,?,0000800B,00000000), ref: 00415C85
                                                                                                            • __vbaVarMove.MSVBVM60(?,00000001,?,00000000,?,?,?,?,?,?,?,?,0000800B,00000000), ref: 00415C8E
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000002,?,00000001,?,00000000,?,?,?,?,?,?,?,?,0000800B), ref: 00415CB5
                                                                                                            • __vbaVarMove.MSVBVM60(?,00000002,?,00000001,?,00000000,?,?,?,?,?,?,?,?,0000800B), ref: 00415CBE
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000003,?,00000002,?,00000001,?,00000000), ref: 00415CE5
                                                                                                            • __vbaVarMove.MSVBVM60(?,00000003,?,00000002,?,00000001,?,00000000), ref: 00415CEE
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000004,?,00000003,?,00000002,?,00000001,?,00000000), ref: 00415D12
                                                                                                            • __vbaVarMove.MSVBVM60(?,00000004,?,00000003,?,00000002,?,00000001,?,00000000), ref: 00415D1B
                                                                                                            • #665.MSVBVM60(0000000B,?,?,?,00000004,?,00000003,?,00000002,?,00000001,?,00000000), ref: 00415D58
                                                                                                            • __vbaErase.MSVBVM60(00000000,?,0000000B,?,?,?,00000004,?,00000003,?,00000002,?,00000001,?,00000000), ref: 00415D66
                                                                                                            • __vbaI4Var.MSVBVM60(0000000B,00000000,?,0000000B,?,?,?,00000004,?,00000003,?,00000002,?,00000001,?,00000000), ref: 00415D72
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,0000000B,00000000,?,0000000B,?,?,?,00000004,?,00000003,?,00000002,?,00000001,?), ref: 00415D83
                                                                                                            • __vbaFreeVar.MSVBVM60(00000000,0000000B,00000000,?,0000000B,?,?,?,00000004,?,00000003,?,00000002,?,00000001,?), ref: 00415D8E
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,WindowState,00000000,?,0000800B,00000000), ref: 00415DD6
                                                                                                            • __vbaVarTstEq.MSVBVM60(00008002,00000000,?,?,?,?,?,0000800B,00000000), ref: 00415DE6
                                                                                                            • __vbaFreeVar.MSVBVM60(00008002,00000000,?,?,?,?,?,0000800B,00000000), ref: 00415DF8
                                                                                                            • __vbaChkstk.MSVBVM60(00008002,00000000,?,?,?,?,?,0000800B,00000000), ref: 00415E26
                                                                                                            • __vbaLateMemSt.MSVBVM60(WindowState,00008002,00000000,?,?,?,?,?,0000800B,00000000), ref: 00415E42
                                                                                                            • #685.MSVBVM60(?,0000800B,00000000), ref: 00415E4E
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,0000800B,00000000), ref: 00415E5B
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00405E94,0000001C), ref: 00415EA2
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,?,00405E94,0000001C), ref: 00415ED1
                                                                                                            • __vbaEnd.MSVBVM60(00000000,?,00405E94,0000001C), ref: 00415EE8
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(?,AddIns,00000000), ref: 00415F1B
                                                                                                            • __vbaObjVar.MSVBVM60(00000000), ref: 00415F24
                                                                                                            • __vbaObjSetAddref.MSVBVM60(?,00000000,00000000), ref: 00415F31
                                                                                                            • __vbaForEachCollAd.MSVBVM60(?,?,00000000,?,00000000,00000000), ref: 00415F42
                                                                                                            • __vbaFreeVar.MSVBVM60(?,?,00000000,?,00000000,00000000), ref: 00415F53
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,?,Installed,00000000), ref: 00415F75
                                                                                                            • __vbaBoolVarNull.MSVBVM60(00000000,00000000,?,00000000,00000000), ref: 00415F7E
                                                                                                            • __vbaFreeVar.MSVBVM60(00000000,00000000,?,00000000,00000000), ref: 00415F90
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,?,FullName,00000000,00000000,00000000,?,00000000,00000000), ref: 00415FBC
                                                                                                            • #619.MSVBVM60(?,0000000B,00000003,?,?,?,00000000,00000000,?,00000000,00000000), ref: 00415FD4
                                                                                                            • #528.MSVBVM60(?,?,?,0000000B,00000003,?,?,?,00000000,00000000,?,00000000,00000000), ref: 00415FE7
                                                                                                            • __vbaVarMove.MSVBVM60(?,?,?,0000000B,00000003,?,?,?,00000000,00000000,?,00000000,00000000), ref: 00415FF8
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,0000000B,?,?,?,?,0000000B,00000003,?,?,?,00000000,00000000,?,00000000,00000000), ref: 0041600D
                                                                                                            • __vbaVarTstEq.MSVBVM60(00008008,?,?,0000000B,00000003,?,?,?,00000000,00000000,?,00000000,00000000), ref: 0041603E
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,?,FullName,00000000,00008008,?,?,0000000B,00000003,?,?,?,00000000,00000000,?,00000000), ref: 00416062
                                                                                                            • __vbaChkstk.MSVBVM60(?,?,00008008,?,?,0000000B,00000003,?,?,?,00000000,00000000,?,00000000,00000000), ref: 0041606F
                                                                                                            • __vbaLateMemCall.MSVBVM60(RegisterXLL,00000001,?,?,00008008,?,?,0000000B,00000003,?,?,?,00000000,00000000,?,00000000), ref: 00416087
                                                                                                            • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,0000000B,00000003), ref: 00416095
                                                                                                            • __vbaNextEachCollAd.MSVBVM60(?,?,00000000,00000000,?,00000000,00000000), ref: 004162B7
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,StartupPath,00000000,00000000), ref: 00416315
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,?,00000000,00000000,?,00000000,00000000), ref: 0041632C
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,?,?,00000000,00000000,?,00000000,00000000), ref: 00416340
                                                                                                            • #645.MSVBVM60(00000000,?,00000008,00000000,?,00000008,00000000,?,?,?,00000000,00000000,?,00000000,00000000), ref: 00416346
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,00000008,00000000,?,00000008,00000000,?,?,?,00000000,00000000,?,00000000,00000000), ref: 00416350
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000003,0000000B,?,?,00000000,?,00000008,00000000,?,00000008,00000000,?,?,?,00000000,00000000), ref: 0041636C
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,?,00000000,?,00000008,00000000,?,?,?,00000000,00000000,?,00000000,00000000), ref: 00416383
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,StartupPath,00000000,004053C4,?,00000000,?,00000008,00000000,?,?,?,00000000,00000000,?,00000000), ref: 004163D3
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,?,?,00000000,?,00000008,00000000,?,?,?,00000000,00000000), ref: 004163EA
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,?,?,?,00000000,?,00000008,00000000,?,?), ref: 004163FE
                                                                                                            • __vbaChkstk.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,?,?,?,00000000,?,00000008,00000000,?,?), ref: 00416408
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(?,Workbooks,00000000,Open,00000001,?,00000008,00000000,?,00000008,00000000,?,?,?,?,00000000), ref: 0041642E
                                                                                                            • __vbaVarLateMemCallLd.MSVBVM60(?,00000000,00000000,?,00000008,00000000,?,?,?,?,00000000,?,00000008,00000000,?,?), ref: 0041643E
                                                                                                            • __vbaObjVar.MSVBVM60(00000000), ref: 00416447
                                                                                                            • __vbaObjSetAddref.MSVBVM60(0042B020,00000000,00000000), ref: 00416452
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000005,0000000B,?,?,?,?,0042B020,00000000,00000000), ref: 0041647C
                                                                                                            • __vbaChkstk.MSVBVM60(?,?,?,0042B020,00000000,00000000), ref: 004164A2
                                                                                                            • __vbaLateMemCall.MSVBVM60(RunAutoMacros,00000001,?,?,?,0042B020,00000000,00000000), ref: 004164C0
                                                                                                            • #645.MSVBVM60(0000000A,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004164EC
                                                                                                            • __vbaStrMove.MSVBVM60(0000000A,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004164F6
                                                                                                            • __vbaFreeVar.MSVBVM60(0000000A,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00416501
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,Version,00000000), ref: 00416526
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,00000000), ref: 00416536
                                                                                                            • #581.MSVBVM60(00000000,?,00000000), ref: 0041653C
                                                                                                            • __vbaFpR8.MSVBVM60(00000000,?,00000000), ref: 00416541
                                                                                                            • __vbaFreeStr.MSVBVM60 ref: 00416579
                                                                                                            • __vbaFreeVar.MSVBVM60 ref: 00416584
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,hWnd,00000000), ref: 004165AF
                                                                                                            • __vbaI4Var.MSVBVM60(00000000,?,00000000,?,00000000), ref: 004165B8
                                                                                                            • __vbaFreeVar.MSVBVM60(00000000,?,00000000,?,00000000), ref: 004165C8
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,ActiveWindow,00000000,00000000), ref: 004165EA
                                                                                                            • __vbaUnkVar.MSVBVM60(00000000,?,00000000,?,00000000), ref: 004165F3
                                                                                                            • __vbaObjIs.MSVBVM60(00000000,00000000,?,00000000,?,00000000), ref: 004165F9
                                                                                                            • __vbaFreeVar.MSVBVM60(00000000,00000000,?,00000000,?,00000000), ref: 0041661F
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,Caption,00000000,00000000,00000000,?,00000000,?,00000000), ref: 00416662
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 00416679
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(?,ActiveWindow,00000000,Caption,00000000,00000000,?,00000008,00000000,?,?,?,00000000,?,00000000,?), ref: 0041669A
                                                                                                            • __vbaVarLateMemCallLd.MSVBVM60(?,00000000,00000000,?,00000008,00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 004166AA
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000000,?,?,?,?,?,?,00000008,00000000,?,?,?,00000000,?,00000000), ref: 004166BA
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,00000000,?,00000000,?,?,?,?,?,?,00000008,00000000,?,?,?,00000000), ref: 004166C7
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,00000000,?,00000000,?,00000000,?,?,?,?,?,?,00000008,00000000), ref: 004166D4
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,XLMain,00000000,?,00000000,?,00000000,?,00000000,?,?,?,?,?,?,00000008), ref: 004166E6
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,?,XLMain,00000000,?,00000000,?,00000000,?,00000000), ref: 004166F7
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000003,?,?,?,00000000,?,XLMain,00000000,?,00000000,?,00000000,?,00000000), ref: 0041671E
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000005,0000000B,?,?,?,?,?,00000000,?,00000000), ref: 0041674B
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,ActiveWindow,00000000,Caption,00000000,?,?,?,?,?,?,?,00000000,?,00000000), ref: 0041679D
                                                                                                            • __vbaVarLateMemCallLd.MSVBVM60(?,00000000,?,?,?,00000000,?,?,?,?,?,?,?,00000000,?,00000000), ref: 004167AD
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,?,?,?,?,?,00000000), ref: 004167C4
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(?,Caption,00000000,00000000,?,00000008,00000000,?,?,?,?,?,?,?,00000000), ref: 004167DE
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000000,?,?,00000008,00000000,?,?,?,?,?,?,?,00000000), ref: 004167EE
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,00000000,?,00000000,?,?,00000008,00000000,?,?,?,?,?,?,?,00000000), ref: 004167FB
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,00000000,?,00000000,?,00000000,?,?,00000008,00000000), ref: 00416808
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,XLMain,00000000,?,00000000,?,00000000,?,00000000,?,?,00000008,00000000), ref: 0041681A
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,?,XLMain,00000000,?,00000000,?,00000000,?,00000000,?,?,00000008,00000000), ref: 0041682B
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000003,?,?,?,00000000,?,XLMain,00000000,?,00000000,?,00000000,?,00000000,?,?), ref: 00416852
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000005,0000000B,?,?,?,?,?,00000000,?,00000000,?,?,00000008,00000000), ref: 0041687F
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,Caption,00000000,00000000,00000000,?,00000000,?,00000000), ref: 004168B6
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 004168C6
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,00000000,?,00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 004168D3
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,XLMain,00000000,?,00000000,?,00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 004168E5
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,?,XLMain,00000000,?,00000000,?,00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 004168F6
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000003,?,?,?,00000000,?,XLMain,00000000,?,00000000,?,00000000,?,?,?,00000000), ref: 0041691D
                                                                                                            • __vbaFreeVar.MSVBVM60(?,00000000,?,00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 0041692B
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,XLMain,00000000,00000000,00000000,?,00000000,?,00000000), ref: 00416955
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,?,XLMain,00000000,00000000,00000000,?,00000000,?,00000000), ref: 00416966
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,?,XLMain,00000000,00000000,00000000,?,00000000,?,00000000), ref: 0041697C
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,Visible,00000000,00000000,00000000,?,00000000,?,00000000), ref: 0041699C
                                                                                                            • __vbaBoolVarNull.MSVBVM60(00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 004169A5
                                                                                                            • __vbaFreeVar.MSVBVM60(00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 004169B7
                                                                                                            • __vbaOnError.MSVBVM60(00000000,00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 004169E1
                                                                                                            • __vbaStrCat.MSVBVM60(00406870,All Files (*.*),00000000,00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 00416A2B
                                                                                                            • __vbaStrMove.MSVBVM60(00406870,All Files (*.*),00000000,00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 00416A38
                                                                                                            • __vbaStrCat.MSVBVM60(*.*,00000000,00406870,All Files (*.*),00000000,00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 00416A43
                                                                                                            • __vbaStrMove.MSVBVM60(*.*,00000000,00406870,All Files (*.*),00000000,00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 00416A50
                                                                                                            • __vbaStrCat.MSVBVM60(00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 00416A5B
                                                                                                            • __vbaStrMove.MSVBVM60(00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 00416A68
                                                                                                            • __vbaStrCat.MSVBVM60(Excel Files (*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000,?,?,?,00000000,?,00000000), ref: 00416A73
                                                                                                            • __vbaStrMove.MSVBVM60(Excel Files (*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000,?,?,?,00000000,?,00000000), ref: 00416A80
                                                                                                            • __vbaStrCat.MSVBVM60(00406870,00000000,Excel Files (*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000,?,?,?,00000000), ref: 00416A8B
                                                                                                            • __vbaStrMove.MSVBVM60(00406870,00000000,Excel Files (*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000,?,?,?,00000000), ref: 00416A98
                                                                                                            • __vbaStrCat.MSVBVM60(*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx,00000000,00406870,00000000,Excel Files (*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000), ref: 00416AA3
                                                                                                            • __vbaStrMove.MSVBVM60(*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx,00000000,00406870,00000000,Excel Files (*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000), ref: 00416AB0
                                                                                                            • __vbaStrCat.MSVBVM60(00406870,00000000,*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx,00000000,00406870,00000000,Excel Files (*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000), ref: 00416ABB
                                                                                                            • __vbaStrMove.MSVBVM60(00406870,00000000,*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx,00000000,00406870,00000000,Excel Files (*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000), ref: 00416AC8
                                                                                                            • __vbaStrCat.MSVBVM60(00406870,00000000,00406870,00000000,*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx,00000000,00406870,00000000,Excel Files (*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,All Files (*.*)), ref: 00416AD3
                                                                                                            • __vbaStrMove.MSVBVM60(00406870,00000000,00406870,00000000,*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx,00000000,00406870,00000000,Excel Files (*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,All Files (*.*)), ref: 00416ADD
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000007,?,?,?,?,?,?,?,00406870,00000000,00406870,00000000,*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx,00000000,00406870,00000000), ref: 00416B15
                                                                                                            • __vbaStrCat.MSVBVM60(00406870,Todos Arquivos (*.*),00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000,?,?,?,00000000,?,00000000), ref: 00416B44
                                                                                                            • __vbaStrMove.MSVBVM60(00406870,Todos Arquivos (*.*),00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000,?,?,?,00000000,?,00000000), ref: 00416B51
                                                                                                            • __vbaStrCat.MSVBVM60(*.*,00000000,00406870,Todos Arquivos (*.*),00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000,?,?,?,00000000), ref: 00416B5C
                                                                                                            • __vbaStrMove.MSVBVM60(*.*,00000000,00406870,Todos Arquivos (*.*),00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000,?,?,?,00000000), ref: 00416B69
                                                                                                            • __vbaStrCat.MSVBVM60(00406870,00000000,*.*,00000000,00406870,Todos Arquivos (*.*),00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000), ref: 00416B74
                                                                                                            • __vbaStrMove.MSVBVM60(00406870,00000000,*.*,00000000,00406870,Todos Arquivos (*.*),00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000), ref: 00416B81
                                                                                                            • __vbaStrCat.MSVBVM60(Arquivos do Excel (**.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,Todos Arquivos (*.*),00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000), ref: 00416B8C
                                                                                                            • __vbaStrMove.MSVBVM60(Arquivos do Excel (**.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,Todos Arquivos (*.*),00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000), ref: 00416B99
                                                                                                            • __vbaStrCat.MSVBVM60(00406870,00000000,Arquivos do Excel (**.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,Todos Arquivos (*.*),00406870,00000000,*.*,00000000,00406870,All Files (*.*)), ref: 00416BA4
                                                                                                            • __vbaStrMove.MSVBVM60(00406870,00000000,Arquivos do Excel (**.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,Todos Arquivos (*.*),00406870,00000000,*.*,00000000,00406870,All Files (*.*)), ref: 00416BB1
                                                                                                            • __vbaStrCat.MSVBVM60(*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx,00000000,00406870,00000000,Arquivos do Excel (**.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,Todos Arquivos (*.*),00406870,00000000,*.*,00000000), ref: 00416BBC
                                                                                                            • __vbaStrMove.MSVBVM60(*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx,00000000,00406870,00000000,Arquivos do Excel (**.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,Todos Arquivos (*.*),00406870,00000000,*.*,00000000), ref: 00416BC9
                                                                                                            • __vbaStrCat.MSVBVM60(00406870,00000000,*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx,00000000,00406870,00000000,Arquivos do Excel (**.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,Todos Arquivos (*.*),00406870,00000000), ref: 00416BD4
                                                                                                            • __vbaStrMove.MSVBVM60(00406870,00000000,*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx,00000000,00406870,00000000,Arquivos do Excel (**.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,Todos Arquivos (*.*),00406870,00000000), ref: 00416BE1
                                                                                                            • __vbaStrCat.MSVBVM60(00406870,00000000,00406870,00000000,*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx,00000000,00406870,00000000,Arquivos do Excel (**.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,Todos Arquivos (*.*)), ref: 00416BEC
                                                                                                            • __vbaStrMove.MSVBVM60(00406870,00000000,00406870,00000000,*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx,00000000,00406870,00000000,Arquivos do Excel (**.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx),00000000,00406870,00000000,*.*,00000000,00406870,Todos Arquivos (*.*)), ref: 00416BF6
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000007,?,?,?,?,?,?,?,00406870,00000000,00406870,00000000,*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx,00000000,00406870,00000000), ref: 00416C2E
                                                                                                            • __vbaVarDup.MSVBVM60(00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 00416C5D
                                                                                                            • __vbaVarDup.MSVBVM60(00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 00416C82
                                                                                                            • #681.MSVBVM60(?,0000400B,0000000B,?,00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000,?,?,?,00000000), ref: 00416CB7
                                                                                                            • __vbaStrVarMove.MSVBVM60(?,?,0000400B,0000000B,?,00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000), ref: 00416CC3
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,0000400B,0000000B,?,00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000), ref: 00416CD0
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000002,?), ref: 00416CFD
                                                                                                            • __vbaFreeStr.MSVBVM60(?,00000002,?), ref: 00416D08
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000003,0000000B,?,?,?,00000002,?), ref: 00416D24
                                                                                                            • __vbaLenBstrB.MSVBVM60(?,0000400B,0000000B,?,00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000,?,?,?,00000000), ref: 00416D39
                                                                                                            • __vbaEnd.MSVBVM60(?,0000400B,0000000B,?,00406870,00000000,*.*,00000000,00406870,All Files (*.*),00000000,00000000,?,?,?,00000000), ref: 00416D49
                                                                                                            • __vbaOnError.MSVBVM60(000000FF,00000000,00000000,?,?,?,00000000,?,00000000,?,00000000), ref: 00416D57
                                                                                                            • #681.MSVBVM60(?,0000000B,00000001,00000003), ref: 00416DDA
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,?,?,?,?,?,?,?,?,?,0000000B,00000001,00000003), ref: 00416E30
                                                                                                            • #681.MSVBVM60(?,0000000B,00000001,00004008,004053C4,?,?,?,?,?,?,?,?,?,0000000B,00000001), ref: 00416E69
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,?,0000000B,00000001,00004008,004053C4,?,?,?,?,?,?,?,?,?,0000000B), ref: 00416E97
                                                                                                            • #681.MSVBVM60(?,0000000B,00000001,00004008,004053C4,?,0000000B,00000001,00004008,004053C4), ref: 00416ED0
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 00416F64
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 00416F78
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 00416F8C
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 00416FA0
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 00416FB4
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 00416FC8
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 00416FDC
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 00416FF0
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 00417004
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 00417018
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 0041702C
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 00417040
                                                                                                            • __vbaChkstk.MSVBVM60 ref: 00417054
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(?,Workbooks,00000000,Open,0000000D), ref: 00417080
                                                                                                            • __vbaVarLateMemCallLd.MSVBVM60(?,00000000,?,000000FF,00000000,00000000), ref: 00417090
                                                                                                            • __vbaObjVar.MSVBVM60(00000000), ref: 0041709C
                                                                                                            • __vbaObjSetAddref.MSVBVM60(0042B020,00000000,00000000), ref: 004170A7
                                                                                                            • __vbaFreeVarList.MSVBVM60(0000000C,?,00000001,00000003,?,00000001,?,00000001,?,?,?,?,?,0042B020,00000000,00000000), ref: 00417102
                                                                                                            • #685.MSVBVM60(?,?,?,?,?,?,?,?,?,?,0042B020,00000000,00000000), ref: 00417111
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,0042B020,00000000,00000000), ref: 0041711E
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00405E94,0000001C), ref: 00417165
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,?,00405E94,0000001C), ref: 00417194
                                                                                                            • #685.MSVBVM60(00000000,?,00405E94,0000001C), ref: 004171AF
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 004171BC
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00405E94,0000001C), ref: 00417203
                                                                                                            • #685.MSVBVM60(00000000,?,00405E94,0000001C), ref: 00417217
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00417224
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00405E94,0000002C), ref: 0041726B
                                                                                                            • __vbaVarDup.MSVBVM60(00000000,?,00405E94,0000002C), ref: 0041729F
                                                                                                            • __vbaVarDup.MSVBVM60(00000000,?,00405E94,0000002C), ref: 004172C4
                                                                                                            • #681.MSVBVM60(?,0000400B,00000001,00000003), ref: 004172F9
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(00000001,Name,00000000,?,0000400B,00000001,00000003), ref: 00417312
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000001,?), ref: 00417347
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,00000001,?), ref: 0041734D
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,00000001,?), ref: 0041735A
                                                                                                            • __vbaStrI4.MSVBVM60(?,00000000,?,00000001,?), ref: 0041736E
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,?,00000001,?), ref: 0041737B
                                                                                                            • __vbaStrCat.MSVBVM60(00406AC0,00000000,?,00000000,?,00000001,?), ref: 00417386
                                                                                                            • __vbaStrMove.MSVBVM60(00406AC0,00000000,?,00000000,?,00000001,?), ref: 00417393
                                                                                                            • __vbaStrCat.MSVBVM60(?,00000000,00406AC0,00000000,?,00000000,?,00000001,?), ref: 0041739F
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,00406AC0,00000000,?,00000000,?,00000001,?), ref: 004173AC
                                                                                                            • __vbaStrCat.MSVBVM60(004058F8,00000000,?,00000000,00406AC0,00000000,?,00000000,?,00000001,?), ref: 004173B7
                                                                                                            • __vbaStrMove.MSVBVM60(004058F8,00000000,?,00000000,00406AC0,00000000,?,00000000,?,00000001,?), ref: 004173C4
                                                                                                              • Part of subcall function 00425C68: __vbaHresultCheckObj.MSVBVM60(00000000,?,00407218,0000071C), ref: 004261EE
                                                                                                              • Part of subcall function 00425C68: __vbaHresultCheckObj.MSVBVM60(00000000,?,004071E8,000002B0), ref: 00426261
                                                                                                              • Part of subcall function 00425C68: __vbaObjSetAddref.MSVBVM60(?,00000000), ref: 0042626E
                                                                                                              • Part of subcall function 00425C68: __vbaNew2.MSVBVM60(004045D4,0042B784,?,00000000), ref: 004262A7
                                                                                                              • Part of subcall function 00425C68: __vbaNew2.MSVBVM60(00402A98,0042B0DC,?,00000000), ref: 004262C4
                                                                                                              • Part of subcall function 00425C68: __vbaObjSetAddref.MSVBVM60(?,?,00000000), ref: 004262D5
                                                                                                              • Part of subcall function 00425C68: __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004045C4,00000010), ref: 004262EE
                                                                                                              • Part of subcall function 00425C68: __vbaFreeObj.MSVBVM60(00000000,00000000,004045C4,00000010), ref: 004262F6
                                                                                                              • Part of subcall function 00425C68: __vbaVarMove.MSVBVM60(00000000,00000000,004045C4,00000010), ref: 00426315
                                                                                                              • Part of subcall function 00425C68: __vbaFreeObj.MSVBVM60(0042636B), ref: 00426365
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,?,?,00000008), ref: 004156EE
                                                                                                              • Part of subcall function 00425C68: __vbaHresultCheckObj.MSVBVM60(00000000,?,004074B8,0000019C,?,?,?,?,?,?,?,?,?,?,0000400B), ref: 0042609F
                                                                                                              • Part of subcall function 00425C68: __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,0000400B), ref: 004260A7
                                                                                                              • Part of subcall function 00425C68: __vbaStrCat.MSVBVM60(ExcelFree,http://cpap.com.br/orlando/,?,?,?,?,?,?,?,?,?,?,0000400B), ref: 004260B2
                                                                                                              • Part of subcall function 00425C68: __vbaVarDup.MSVBVM60(ExcelFree,http://cpap.com.br/orlando/,?,?,?,?,?,?,?,?,?,?,0000400B), ref: 004260D6
                                                                                                              • Part of subcall function 00425C68: __vbaVarDup.MSVBVM60(ExcelFree,http://cpap.com.br/orlando/,?,?,?,?,?,?,?,?,?,?,0000400B), ref: 004260F4
                                                                                                              • Part of subcall function 00425C68: #681.MSVBVM60(?,0000400B,?,?,ExcelFree,http://cpap.com.br/orlando/), ref: 0042611C
                                                                                                              • Part of subcall function 00425C68: __vbaVarCat.MSVBVM60(?,?,?,?,0000400B,?,?,ExcelFree,http://cpap.com.br/orlando/), ref: 00426135
                                                                                                              • Part of subcall function 00425C68: __vbaStrVarVal.MSVBVM60(?,00000000,?,?,?,?,0000400B,?,?,ExcelFree,http://cpap.com.br/orlando/), ref: 0042613F
                                                                                                              • Part of subcall function 00425C68: __vbaHresultCheckObj.MSVBVM60(00000000,?,00407218,00000704,?,?,?,?,?,?,?,?,?,?,0000400B), ref: 00426169
                                                                                                              • Part of subcall function 00425C68: __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,0000400B), ref: 00426178
                                                                                                              • Part of subcall function 00425C68: __vbaFreeVarList.MSVBVM60(00000005,?,?,?,?,?), ref: 00426193
                                                                                                              • Part of subcall function 00425C68: __vbaHresultCheckObj.MSVBVM60(00000000,?,00407218,00000714), ref: 004261C2
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,?,?,00000008,?,0000400B,?,?,?,0000400B,0000000B,?), ref: 004151AB
                                                                                                              • Part of subcall function 00425C68: __vbaStrVarVal.MSVBVM60(?,?,?,0000400B,?,?,ExcelFree,0040CCFC,ExcelFree,Information about ,?,?,0000400B), ref: 00425F31
                                                                                                              • Part of subcall function 00425C68: __vbaHresultCheckObj.MSVBVM60(00000000,?,00407218,000006FC,?,?,0000400B), ref: 00425F5A
                                                                                                              • Part of subcall function 00425C68: __vbaFreeStr.MSVBVM60(?,?,0000400B), ref: 00425F62
                                                                                                              • Part of subcall function 00425C68: __vbaFreeVarList.MSVBVM60(00000003,?,?,?,?,?,0000400B), ref: 00425F75
                                                                                                              • Part of subcall function 00425C68: __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,0000400B), ref: 00425F91
                                                                                                              • Part of subcall function 00425C68: __vbaVarDup.MSVBVM60(?,00000000,?,?,?,?,?,?,0000400B), ref: 00425FB7
                                                                                                              • Part of subcall function 00425C68: __vbaVarDup.MSVBVM60(?,00000000,?,?,?,?,?,?,0000400B), ref: 00425FD5
                                                                                                              • Part of subcall function 00425C68: #681.MSVBVM60(?,0000400B,?,?,?,00000000,?,?,?,?,?,?,0000400B), ref: 00425FFD
                                                                                                              • Part of subcall function 00425C68: __vbaStrVarVal.MSVBVM60(?,?,?,0000400B,?,?,?,00000000,?,?,?,?,?,?,0000400B), ref: 0042600C
                                                                                                              • Part of subcall function 00425C68: __vbaHresultCheckObj.MSVBVM60(00000000,?,004074B8,00000054,?,?,?,?,?,?,0000400B), ref: 0042602F
                                                                                                              • Part of subcall function 00425C68: __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,0000400B), ref: 00426037
                                                                                                              • Part of subcall function 00425C68: __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,0000400B), ref: 0042603F
                                                                                                              • Part of subcall function 00425C68: __vbaFreeVarList.MSVBVM60(00000003,?,?,?,?,?,?,?,?,?,0000400B), ref: 00426052
                                                                                                              • Part of subcall function 00425C68: __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,0000400B), ref: 0042606E
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,00000008,00000000,?,?,00000000,?,00000008,?,00000000,?,?,00000008,?,0000400B), ref: 00414B49
                                                                                                              • Part of subcall function 00425C68: __vbaVarDup.MSVBVM60(?,00000000,?,0000400B), ref: 00425DE2
                                                                                                              • Part of subcall function 00425C68: __vbaVarDup.MSVBVM60(?,00000000,?,0000400B), ref: 00425E00
                                                                                                              • Part of subcall function 00425C68: #681.MSVBVM60(?,?,?,?,?,00000000,?,0000400B), ref: 00425E2D
                                                                                                              • Part of subcall function 00425C68: __vbaStrVarVal.MSVBVM60(?,?,?,?,?,?,?,00000000,?,0000400B), ref: 00425E3C
                                                                                                              • Part of subcall function 00425C68: __vbaHresultCheckObj.MSVBVM60(00000000,?,004074B8,00000054,?,0000400B), ref: 00425E5F
                                                                                                              • Part of subcall function 00425C68: __vbaFreeStr.MSVBVM60(?,0000400B), ref: 00425E67
                                                                                                              • Part of subcall function 00425C68: __vbaFreeObj.MSVBVM60(?,0000400B), ref: 00425E6F
                                                                                                              • Part of subcall function 00425C68: __vbaFreeVarList.MSVBVM60(00000003,?,?,?,?,0000400B), ref: 00425E82
                                                                                                              • Part of subcall function 00425C68: __vbaObjSet.MSVBVM60(?,00000000,?,?,0000400B), ref: 00425E9E
                                                                                                              • Part of subcall function 00425C68: __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004074B8,0000019C,?,?,0000400B), ref: 00425EC5
                                                                                                              • Part of subcall function 00425C68: __vbaFreeObj.MSVBVM60(?,?,0000400B), ref: 00425ECD
                                                                                                              • Part of subcall function 00425C68: __vbaStrCat.MSVBVM60(ExcelFree,Information about ,?,?,0000400B), ref: 00425EDD
                                                                                                              • Part of subcall function 00425C68: __vbaStrCat.MSVBVM60(ExcelFree,0040CCFC,ExcelFree,Information about ,?,?,0000400B), ref: 00425EEE
                                                                                                              • Part of subcall function 00425C68: #681.MSVBVM60(?,0000400B,?,?,ExcelFree,0040CCFC,ExcelFree,Information about ,?,?,0000400B), ref: 00425F1C
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,Version,00000000,000000FF,00000000), ref: 0041589E
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,00000000,?,Default,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 004158AE
                                                                                                            • #581.MSVBVM60(00000000,?,00000000,?,Default,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 004158B4
                                                                                                            • __vbaFpR8.MSVBVM60(00000000,?,00000000,?,Default,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 004158B9
                                                                                                            • __vbaFreeStr.MSVBVM60 ref: 004158F1
                                                                                                            • __vbaFreeVar.MSVBVM60 ref: 004158FC
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,hWnd,00000000), ref: 00415927
                                                                                                            • __vbaI4Var.MSVBVM60(00000000,?,00000000,?,00000000,?,Default,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 00415930
                                                                                                            • __vbaFreeVar.MSVBVM60(00000000,?,00000000,?,00000000,?,Default,00405AC0,00405AB8,?,?,?,?,004053C4,?), ref: 00415940
                                                                                                            • __vbaChkstk.MSVBVM60(00000000), ref: 0041596E
                                                                                                            • __vbaLateMemSt.MSVBVM60(Visible), ref: 0041598A
                                                                                                            • __vbaFreeVar.MSVBVM60(Visible), ref: 00415995
                                                                                                            • __vbaLateMemCallLd.MSVBVM60(0000000B,Visible,00000000,0000000B,Visible), ref: 004159EC
                                                                                                            • __vbaVarAnd.MSVBVM60(?,00000000), ref: 004159FC
                                                                                                            • __vbaBoolVarNull.MSVBVM60(00000000,?,00000000), ref: 00415A02
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,004055FC,00000000,004055FC), ref: 00413BE3
                                                                                                              • Part of subcall function 00425C68: __vbaNew2.MSVBVM60(00402A98,0042B0DC,?,0000400B), ref: 00425CEA
                                                                                                              • Part of subcall function 00425C68: __vbaObjSetAddref.MSVBVM60(?,?,0000400B), ref: 00425CFC
                                                                                                              • Part of subcall function 00425C68: __vbaHresultCheckObj.MSVBVM60(00000000,?,004071E8,00000054,?,0000400B), ref: 00425D26
                                                                                                              • Part of subcall function 00425C68: __vbaObjSet.MSVBVM60(?,00000000,?,0000400B), ref: 00425D3F
                                                                                                              • Part of subcall function 00425C68: __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00406C80,000000A4,?,0000400B), ref: 00425D66
                                                                                                              • Part of subcall function 00425C68: __vbaFreeObj.MSVBVM60(?,0000400B), ref: 00425D6E
                                                                                                              • Part of subcall function 00425C68: __vbaHresultCheckObj.MSVBVM60(00000000,?,00407218,0000070C,?,0000400B), ref: 00425DA0
                                                                                                              • Part of subcall function 00425C68: __vbaObjSet.MSVBVM60(?,00000000,?,0000400B), ref: 00425DB9
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000006,?,?,?,?,?,?,00000001,?,00000001,?,00000001,00000000,00000000,004058F8,00000000), ref: 0041742B
                                                                                                            • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 00417443
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000006,00000001,00000003,?,00000001,?,00000001), ref: 00417477
                                                                                                            • __vbaEnd.MSVBVM60(?), ref: 004174EB
                                                                                                            • __vbaAryUnlock.MSVBVM60(?,00417662,?), ref: 004175D7
                                                                                                            • __vbaAryUnlock.MSVBVM60(?,?,00417662,?), ref: 004175E3
                                                                                                            • __vbaFreeObjList.MSVBVM60(00000004,?,?,?,?,?,?,00417662,?), ref: 00417606
                                                                                                            • __vbaFreeVar.MSVBVM60(?,?,?,00417662,?), ref: 00417614
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,?,00417662,?), ref: 0041761C
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,?,00417662,?), ref: 00417624
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,?,00417662,?), ref: 0041762C
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,?,00417662,?), ref: 00417634
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,?,00417662,?), ref: 0041763C
                                                                                                            • __vbaFreeVar.MSVBVM60(?,?,?,00417662,?), ref: 00417644
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,?,00417662,?), ref: 0041764C
                                                                                                            • __vbaFreeObj.MSVBVM60(?,?,?,00417662,?), ref: 00417654
                                                                                                            • __vbaFreeVar.MSVBVM60(?,?,?,00417662,?), ref: 0041765C
                                                                                                            • __vbaErrorOverflow.MSVBVM60(00000000,00405400,00000001,00000000,0040542C,00000001,004053C4,004053C4,?,004053C4,?,004053C4,?,004053C4,?,004053C4), ref: 00417676
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Free$Move$Copy$List$CheckHresult$Late$Call$Ary1Deref$Chkstk$#681New2$BstrError$#685$Ansi$AddrefBoolNull$EachSystem$#632#645$#581$#518#619EraseRedim$#665$#578CollExitNextUnicodeUnlock$#520#528#561#595#601#617#626#669#709#712#716ConstructFixstrOverflow
                                                                                                            • String ID: - $ - Erro!$ - Error!$ bytes est corrompido!$ bytes is corrupt!$ com arquivo exe de nome $ de $ desconhecido$ desconhecido.$ devidamente renomeado para abrir arquivos de formato XL de mesmo nome $ duly renamed to open XL format file of same name $ file of $ not found in this computer.$ not found.$ no encontrado neste computador.$ no encontrado.$ sem alerta de macro, mas nenhum arquivo $ with exe file of name $ without macro alert, but any $! ($*.*$*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx$.exe$.ini$.xl? file was found in its folder at: $.xl? foi encontrado na sua pasta em: $.xla$.xlaf$.xlam$.xlmf$.xls$.xlsb$.xlsf$.xlsm$.xlsx$.xlt$.xltm$.xltx$/AddToMRU$/Automation$/IgnReadOnlyRec$/NewI$/Psw:$/ReadOnly$/RegF$/UL0$/UL1$/UL2$/UL3$/UnregF$/V08$/V09$/V10$/V11$/V12$/V14$/V15$/V16$/VExe:$/WSMi$/WSh$/WSmx$/WSn$/Wfc:$0416$08 (97)$0816$09 (2000)$10 (2002 XP)$11 (2003)$12 (2007)$14 (2010)$15 (2013)$16 (2016)$Abrir$ActiveWindow$AddIns$All Files (*.*)$Arquivos do Excel (**.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx)$AutomationSecurity$Caption$Count$DLL$Default$Erro - $Erro!$Error - $Error!$Este o $Excel$Excel Files (*.xls;*.xla;*.xlt;*.xlam;*.xlsm;*.xltm;*.xlsb;*.xlsx;*.xltx)$Excel.Application$Excel.exe$ExcelFre.exe$Fail!$Fail! Windows Register Problem.$Fail! XL File Not Found.$Falha!$Falha! Arquivo XL No Encontrado.$Falha! Problema no Registro do Windows.$FullName$H um problema de configurao no Registro do seu Windows ou ele foi propositalmente configurado para os aplicativos do Office no$Installed$Instl_$LAM$Name$No foi possvel criar um novo objeto Excel.Application! Tentar novamente?$O arquivo $Open$Open$Quit$RegisterXLL$RunAutoMacros$Software\Microsoft\Office\Common\Security$StartupPath$The $There is a setting problem in your Windows Register or it was intentionally set to the Office applications don't use Automation. R$This is the $Todos Arquivos (*.*)$Unknown $Version$Visible$Wasn't possible to create a new Excel.Application object! Try again?$WindowState$Workbooks$XLA$XLL$XLMain$and specifically in Excel $e especificamente no Excel $hWnd$in Excel$install.exe$no Excel$setup.exe$~
                                                                                                            • API String ID: 3697633765-2281347357
                                                                                                            • Opcode ID: 1d6f2710f921a51f93314ed557148b6273aabc79c50fdfe6a4ed99ce7ffb5197
                                                                                                            • Instruction ID: c2303f9fa48d05162296960b6b180c67da77a06192619222063c436837352564
                                                                                                            • Opcode Fuzzy Hash: 1d6f2710f921a51f93314ed557148b6273aabc79c50fdfe6a4ed99ce7ffb5197
                                                                                                            • Instruction Fuzzy Hash: AAC31FB19002289BDF61DB90CD49BDEB7BDBF04304F4041EAA609B71D1DBB85B898F59

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 509 427634-42768e __vbaChkstk 510 427690-4276a9 __vbaNew2 509->510 511 4276ab 509->511 512 4276b5-4276e7 510->512 511->512 514 427709 512->514 515 4276e9-427707 __vbaHresultCheckObj 512->515 516 427710-427740 514->516 515->516 518 427742-427763 __vbaHresultCheckObj 516->518 519 427765 516->519 520 42776c-427773 518->520 519->520 521 427790 520->521 522 427775-42778e __vbaNew2 520->522 523 42779a-4277cc 521->523 522->523 525 4277ee 523->525 526 4277ce-4277ec __vbaHresultCheckObj 523->526 527 4277f5-427828 525->527 526->527 529 42782a-42784b __vbaHresultCheckObj 527->529 530 42784d 527->530 531 427854-42785b 529->531 530->531 532 427878 531->532 533 42785d-427876 __vbaNew2 531->533 534 427882-4278b4 532->534 533->534 536 4278d6 534->536 537 4278b6-4278d4 __vbaHresultCheckObj 534->537 538 4278dd-427910 536->538 537->538 540 427912-427933 __vbaHresultCheckObj 538->540 541 427935 538->541 542 42793c-427943 540->542 541->542 543 427960 542->543 544 427945-42795e __vbaNew2 542->544 545 42796a-42799c 543->545 544->545 547 4279be 545->547 548 42799e-4279bc __vbaHresultCheckObj 545->548 549 4279c5-4279f8 547->549 548->549 551 4279fa-427a1b __vbaHresultCheckObj 549->551 552 427a1d 549->552 553 427a24-427b50 __vbaStrCat __vbaStrMove __vbaStrI2 __vbaStrMove __vbaStrCat __vbaStrMove __vbaStrCat __vbaStrMove __vbaStrI2 __vbaStrMove __vbaStrCat __vbaStrMove __vbaStrCat __vbaStrMove __vbaStrI2 __vbaStrMove __vbaStrCat __vbaStrMove __vbaFreeStrList __vbaFreeObjList call 426533 __vbaBoolVarNull __vbaFreeVar 551->553 552->553 556 427b52-427b59 553->556 557 427b5e-427bc5 #645 __vbaStrMove __vbaStrCmp __vbaFreeStr 553->557 556->557 558 427bcb-427c83 __vbaStrCopy * 3 557->558 559 427c88-427dd3 __vbaOnError __vbaFileOpen __vbaInputFile * 10 __vbaStrCmp 557->559 560 4294ab-42962f __vbaExitProc __vbaFreeStr * 2 558->560 561 427de3-427eae __vbaInputFile * 2 __vbaOnError __vbaFileClose #520 __vbaStrVarMove __vbaStrMove __vbaFreeVar __vbaStrCopy __vbaStrCmp 559->561 562 427dd5-427dde __vbaOnError 559->562 563 427eb0-427eec __vbaStrI2 __vbaStrMove __vbaStrCmp __vbaFreeStr 561->563 564 427eee-427f04 __vbaStrCopy 561->564 562->561 563->564 566 427f09-427f22 __vbaStrCmp 563->566 567 4282e3-4282f1 564->567 570 427f62-427f78 __vbaStrCopy 566->570 571 427f24-427f60 __vbaStrI2 __vbaStrMove __vbaStrCmp __vbaFreeStr 566->571 568 4282f3-4282fa 567->568 569 4282fc-428303 567->569 568->569 572 42830a-428318 568->572 569->572 570->567 571->570 573 427f7d-427f96 __vbaStrCmp 571->573 574 428323-42832a 572->574 575 42831a-428321 572->575 576 427fd6-427fec __vbaStrCopy 573->576 577 427f98-427fd4 __vbaStrI2 __vbaStrMove __vbaStrCmp __vbaFreeStr 573->577 578 428331-42833e 574->578 575->574 575->578 576->567 577->576 579 427ff1-42800a __vbaStrCmp 577->579 580 428340 578->580 581 428345-428363 __vbaFileClose 578->581 582 42804a-428060 __vbaStrCopy 579->582 583 42800c-428048 __vbaStrI2 __vbaStrMove __vbaStrCmp __vbaFreeStr 579->583 580->560 584 428957-428f3b __vbaStrCat #608 #607 #608 * 2 #607 #608 * 4 #607 #608 __vbaVarCat * 27 __vbaStrVarMove __vbaStrMove __vbaFreeVarList __vbaStrCat __vbaStrMove __vbaStrCat __vbaStrMove __vbaFreeStr 581->584 585 428369-428952 __vbaStrCat #608 #607 #608 * 2 #607 #608 * 4 #607 #608 __vbaVarCat * 27 __vbaStrVarMove __vbaStrMove __vbaFreeVarList __vbaStrCat __vbaStrMove __vbaStrCat __vbaStrMove __vbaFreeStr 581->585 582->567 583->582 586 428065-42807e __vbaStrCmp 583->586 587 428f40-42900f __vbaStrCat __vbaStrMove __vbaStrCat __vbaStrMove __vbaStrCat __vbaStrMove call 425c68 __vbaFreeStrList __vbaFreeVar __vbaStrCmp 584->587 585->587 588 428080-4280bc __vbaStrI2 __vbaStrMove __vbaStrCmp __vbaFreeStr 586->588 589 4280be-4280d4 __vbaStrCopy 586->589 587->560 596 429015-429023 587->596 588->589 590 4280d9-4280f2 __vbaStrCmp 588->590 589->567 592 428132-428148 __vbaStrCopy 590->592 593 4280f4-428130 __vbaStrI2 __vbaStrMove __vbaStrCmp __vbaFreeStr 590->593 592->567 593->592 595 42814d-428166 __vbaStrCmp 593->595 597 4281ba-4281d0 __vbaStrCopy 595->597 598 428168-42817a __vbaStrCmp 595->598 599 429040 596->599 600 429025-42903e __vbaNew2 596->600 597->567 598->597 602 42817c-4281b8 __vbaStrI2 __vbaStrMove __vbaStrCmp __vbaFreeStr 598->602 601 42904a-429117 __vbaObjSet __vbaVarDup * 2 #681 __vbaStrVarVal 599->601 600->601 610 429139 601->610 611 429119-429137 __vbaHresultCheckObj 601->611 602->597 603 4281d5-4281ee __vbaStrCmp 602->603 605 428242-428258 __vbaStrCopy 603->605 606 4281f0-428202 __vbaStrCmp 603->606 605->567 606->605 607 428204-428240 __vbaStrI2 __vbaStrMove __vbaStrCmp __vbaFreeStr 606->607 607->605 609 42825d-428276 __vbaStrCmp 607->609 612 428278-42828a __vbaStrCmp 609->612 613 42828c-4282a2 __vbaStrCopy 609->613 614 429140-429177 __vbaFreeStr __vbaFreeObj __vbaFreeVarList 610->614 611->614 612->613 615 4282a4-4282e1 __vbaStrCopy #529 612->615 613->567 616 429194 614->616 617 429179-429192 __vbaNew2 614->617 615->581 618 42919e-4291ec __vbaObjSet 616->618 617->618 621 429211 618->621 622 4291ee-42920f __vbaHresultCheckObj 618->622 623 429218-42922e __vbaFreeObj 621->623 622->623 624 429230-429249 __vbaNew2 623->624 625 42924b 623->625 626 429255-4292a3 __vbaObjSet 624->626 625->626 629 4292a5-4292c6 __vbaHresultCheckObj 626->629 630 4292c8 626->630 631 4292cf-4292e5 __vbaFreeObj 629->631 630->631 632 429302 631->632 633 4292e7-429300 __vbaNew2 631->633 634 42930c-42938d __vbaChkstk * 2 632->634 633->634 636 4293b2 634->636 637 42938f-4293b0 __vbaHresultCheckObj 634->637 638 4293b9-4293c7 636->638 637->638 639 4293e4 638->639 640 4293c9-4293e2 __vbaNew2 638->640 641 4293ee-429426 639->641 640->641 643 42944b 641->643 644 429428-429449 __vbaHresultCheckObj 641->644 645 429452-42945b 643->645 644->645 646 429481-42948f 645->646 647 42945d-42947c call 425b85 645->647 648 429491-429498 __vbaEnd 646->648 649 42949d-4294a4 646->649 647->638 648->649 649->560
                                                                                                            APIs
                                                                                                            • __vbaChkstk.MSVBVM60(00000000,00401F96,?,?,?,?,004053C4,?), ref: 00427652
                                                                                                            • __vbaNew2.MSVBVM60(004045D4,0042B784,?,00000008,?,00000000,00401F96), ref: 0042769A
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045C4,00000014), ref: 004276FC
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045E4,000000F8), ref: 00427758
                                                                                                            • __vbaNew2.MSVBVM60(004045D4,0042B784), ref: 0042777F
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045C4,00000014), ref: 004277E1
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045E4,000000B8), ref: 00427840
                                                                                                            • __vbaNew2.MSVBVM60(004045D4,0042B784), ref: 00427867
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045C4,00000014), ref: 004278C9
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045E4,000000C0), ref: 00427928
                                                                                                            • __vbaNew2.MSVBVM60(004045D4,0042B784), ref: 0042794F
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045C4,00000014), ref: 004279B1
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045E4,000000C8), ref: 00427A10
                                                                                                            • __vbaStrCat.MSVBVM60(00405E84,?), ref: 00427A2C
                                                                                                            • __vbaStrMove.MSVBVM60(00405E84,?), ref: 00427A36
                                                                                                            • __vbaStrI2.MSVBVM60(?,00000000,00405E84,?), ref: 00427A42
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,00405E84,?), ref: 00427A4C
                                                                                                            • __vbaStrCat.MSVBVM60(00000000,?,00000000,00405E84,?), ref: 00427A52
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,00000000,00405E84,?), ref: 00427A5C
                                                                                                            • __vbaStrCat.MSVBVM60(00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427A67
                                                                                                            • __vbaStrMove.MSVBVM60(00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427A71
                                                                                                            • __vbaStrI2.MSVBVM60(?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427A7D
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427A87
                                                                                                            • __vbaStrCat.MSVBVM60(00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427A8D
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427A97
                                                                                                            • __vbaStrCat.MSVBVM60(00405608,00000000,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427AA2
                                                                                                            • __vbaStrMove.MSVBVM60(00405608,00000000,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427AAC
                                                                                                            • __vbaStrI2.MSVBVM60(?,00000000,00405608,00000000,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427AB8
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,00405608,00000000,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427AC2
                                                                                                            • __vbaStrCat.MSVBVM60(00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427AC8
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427AD2
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000009,?,?,?,?,?,?,?,?,?,00000000,?,00000000,00405608,00000000,00000000), ref: 00427AFD
                                                                                                            • __vbaFreeObjList.MSVBVM60(00000004,?,?,?,?,?,?,?,?,?,?,00000008,?,00000000,00401F96), ref: 00427B17
                                                                                                              • Part of subcall function 00426533: __vbaSetSystemError.MSVBVM60(00000010,00000000), ref: 0042656C
                                                                                                              • Part of subcall function 00426533: __vbaVarMove.MSVBVM60(00000010,00000000), ref: 0042658C
                                                                                                            • __vbaBoolVarNull.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,00000008,?,00000000), ref: 00427B33
                                                                                                            • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,00000008,?,00000000), ref: 00427B42
                                                                                                            • #645.MSVBVM60(00004008,00000000), ref: 00427B82
                                                                                                            • __vbaStrMove.MSVBVM60(00004008,00000000), ref: 00427B8C
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,00000000,00004008,00000000), ref: 00427B97
                                                                                                            • __vbaFreeStr.MSVBVM60(004053C4,00000000,00004008,00000000), ref: 00427BB7
                                                                                                            • __vbaStrCopy.MSVBVM60(004053C4,00000000,00004008,00000000), ref: 00427BDC
                                                                                                            • __vbaStrCopy.MSVBVM60(004053C4,00000000,00004008,00000000), ref: 00427C1E
                                                                                                            • __vbaStrCopy.MSVBVM60(004053C4,00000000,00004008,00000000), ref: 00427C7E
                                                                                                            • __vbaOnError.MSVBVM60(00000001,004053C4,00000000,00004008,00000000), ref: 00427C91
                                                                                                            • __vbaFileOpen.MSVBVM60(00000001,000000FF,00000001,00000001,004053C4,00000000,00004008,00000000), ref: 00427CA9
                                                                                                            • __vbaInputFile.MSVBVM60(0040D38C,00000001,0042B054,00000001,000000FF,00000001,00000001,004053C4,00000000,00004008,00000000), ref: 00427CC1
                                                                                                            • __vbaInputFile.MSVBVM60(0040D38C,00000001,0042B04C,?,?,?), ref: 00427CDC
                                                                                                            • __vbaInputFile.MSVBVM60(0040D394,00000001,0042B058,?,?,?,?,?,?), ref: 00427CF7
                                                                                                            • __vbaInputFile.MSVBVM60(0040D394,00000001,0042B05A,?,?,?,?,?,?,?,?,?), ref: 00427D12
                                                                                                            • __vbaInputFile.MSVBVM60(0040D39C,00000001,0042B05C,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00427D2D
                                                                                                            • __vbaInputFile.MSVBVM60(0040D38C,00000001,0042B060), ref: 00427D48
                                                                                                            • __vbaInputFile.MSVBVM60(0040D394,00000001,0042B064), ref: 00427D63
                                                                                                            • __vbaInputFile.MSVBVM60(0040D394,00000001,0042B066), ref: 00427D7E
                                                                                                            • __vbaInputFile.MSVBVM60(0040D394,00000001,0042B068), ref: 00427D99
                                                                                                            • __vbaInputFile.MSVBVM60(0040D39C,00000001,0042B06C), ref: 00427DB4
                                                                                                            • __vbaStrCmp.MSVBVM60(00000008), ref: 00427DCC
                                                                                                            • __vbaOnError.MSVBVM60(000000FF,00000008), ref: 00427DDE
                                                                                                            • __vbaInputFile.MSVBVM60(0040D394,00000001,0042B070,00000008), ref: 00427DF6
                                                                                                            • __vbaInputFile.MSVBVM60(0040D38C,00000001,0042B074,?,?,00000008), ref: 00427E11
                                                                                                            • __vbaOnError.MSVBVM60(00000001,?,?,?,?,?,00000008), ref: 00427E22
                                                                                                            • __vbaFileClose.MSVBVM60(00000001,00000001,?,?,?,?,?,00000008), ref: 00427E30
                                                                                                            • #520.MSVBVM60(?,00004008), ref: 00427E5B
                                                                                                            • __vbaStrVarMove.MSVBVM60(?,?,00004008), ref: 00427E64
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,00004008), ref: 00427E70
                                                                                                            • __vbaFreeVar.MSVBVM60(?,?,00004008), ref: 00427E78
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,00004008), ref: 00427E90
                                                                                                            • __vbaStrCmp.MSVBVM60(16 (2016),?,?,?,00004008), ref: 00427EA7
                                                                                                            • __vbaStrI2.MSVBVM60(00000010,?,16 (2016),?,?,?,00004008), ref: 00427EB8
                                                                                                            • __vbaStrMove.MSVBVM60(00000010,?,16 (2016),?,?,?,00004008), ref: 00427EC2
                                                                                                            • __vbaStrCmp.MSVBVM60(00000000,00000010,?,16 (2016),?,?,?,00004008), ref: 00427EC8
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,00000010,?,16 (2016),?,?,?,00004008), ref: 00427EDE
                                                                                                            • __vbaStrCopy.MSVBVM60(16 (2016),?,?,?,00004008), ref: 00427EFF
                                                                                                            • __vbaStrCmp.MSVBVM60(15 (2013),?,00000000,00000010,?,16 (2016),?,?,?,00004008), ref: 00427F1B
                                                                                                            • __vbaStrI2.MSVBVM60(0000000F,?,15 (2013),?,00000000,00000010,?,16 (2016),?,?,?,00004008), ref: 00427F2C
                                                                                                            • __vbaStrMove.MSVBVM60(0000000F,?,15 (2013),?,00000000,00000010,?,16 (2016),?,?,?,00004008), ref: 00427F36
                                                                                                            • __vbaStrCmp.MSVBVM60(00000000,0000000F,?,15 (2013),?,00000000,00000010,?,16 (2016),?,?,?,00004008), ref: 00427F3C
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,0000000F,?,15 (2013),?,00000000,00000010,?,16 (2016),?,?,?,00004008), ref: 00427F52
                                                                                                            • __vbaStrCopy.MSVBVM60(15 (2013),?,00000000,00000010,?,16 (2016),?,?,?,00004008), ref: 00427F73
                                                                                                            • __vbaStrCmp.MSVBVM60(14 (2010),?,00000000,0000000F,?,15 (2013),?,00000000,00000010,?,16 (2016),?,?,?,00004008), ref: 00427F8F
                                                                                                            • __vbaStrI2.MSVBVM60(0000000E,?,14 (2010),?,00000000,0000000F,?,15 (2013),?,00000000,00000010,?,16 (2016),?,?,?), ref: 00427FA0
                                                                                                            • __vbaStrMove.MSVBVM60(0000000E,?,14 (2010),?,00000000,0000000F,?,15 (2013),?,00000000,00000010,?,16 (2016),?,?,?), ref: 00427FAA
                                                                                                            • __vbaStrCmp.MSVBVM60(00000000,0000000E,?,14 (2010),?,00000000,0000000F,?,15 (2013),?,00000000,00000010,?,16 (2016),?,?), ref: 00427FB0
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,0000000E,?,14 (2010),?,00000000,0000000F,?,15 (2013),?,00000000,00000010,?,16 (2016),?,?), ref: 00427FC6
                                                                                                            • __vbaStrCopy.MSVBVM60(14 (2010),?,00000000,0000000F,?,15 (2013),?,00000000,00000010,?,16 (2016),?,?,?,00004008), ref: 00427FE7
                                                                                                            • __vbaStrCmp.MSVBVM60(12 (2007),?,00000000,0000000E,?,14 (2010),?,00000000,0000000F,?,15 (2013),?,00000000,00000010,?,16 (2016)), ref: 00428003
                                                                                                            • __vbaStrI2.MSVBVM60(0000000C,?,12 (2007),?,00000000,0000000E,?,14 (2010),?,00000000,0000000F,?,15 (2013),?,00000000,00000010), ref: 00428014
                                                                                                            • __vbaStrMove.MSVBVM60(0000000C,?,12 (2007),?,00000000,0000000E,?,14 (2010),?,00000000,0000000F,?,15 (2013),?,00000000,00000010), ref: 0042801E
                                                                                                            • __vbaStrCmp.MSVBVM60(00000000,0000000C,?,12 (2007),?,00000000,0000000E,?,14 (2010),?,00000000,0000000F,?,15 (2013),?,00000000), ref: 00428024
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,0000000C,?,12 (2007),?,00000000,0000000E,?,14 (2010),?,00000000,0000000F,?,15 (2013),?,00000000), ref: 0042803A
                                                                                                            • __vbaStrCopy.MSVBVM60(12 (2007),?,00000000,0000000E,?,14 (2010),?,00000000,0000000F,?,15 (2013),?,00000000,00000010,?,16 (2016)), ref: 0042805B
                                                                                                            • __vbaStrCmp.MSVBVM60(11 (2003),?,00000000,0000000C,?,12 (2007),?,00000000,0000000E,?,14 (2010),?,00000000,0000000F,?,15 (2013)), ref: 00428077
                                                                                                            • __vbaStrI2.MSVBVM60(0000000B,?,11 (2003),?,00000000,0000000C,?,12 (2007),?,00000000,0000000E,?,14 (2010),?,00000000,0000000F), ref: 00428088
                                                                                                            • __vbaStrMove.MSVBVM60(0000000B,?,11 (2003),?,00000000,0000000C,?,12 (2007),?,00000000,0000000E,?,14 (2010),?,00000000,0000000F), ref: 00428092
                                                                                                            • __vbaStrCmp.MSVBVM60(00000000,0000000B,?,11 (2003),?,00000000,0000000C,?,12 (2007),?,00000000,0000000E,?,14 (2010),?,00000000), ref: 00428098
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,0000000B,?,11 (2003),?,00000000,0000000C,?,12 (2007),?,00000000,0000000E,?,14 (2010),?,00000000), ref: 004280AE
                                                                                                            • __vbaStrCopy.MSVBVM60(11 (2003),?,00000000,0000000C,?,12 (2007),?,00000000,0000000E,?,14 (2010),?,00000000,0000000F,?,15 (2013)), ref: 004280CF
                                                                                                            • __vbaStrCmp.MSVBVM60(10 (2002 XP),?,00000000,0000000B,?,11 (2003),?,00000000,0000000C,?,12 (2007),?,00000000,0000000E,?,14 (2010)), ref: 004280EB
                                                                                                            • __vbaStrI2.MSVBVM60(0000000A,?,10 (2002 XP),?,00000000,0000000B,?,11 (2003),?,00000000,0000000C,?,12 (2007),?,00000000,0000000E), ref: 004280FC
                                                                                                            • __vbaStrMove.MSVBVM60(0000000A,?,10 (2002 XP),?,00000000,0000000B,?,11 (2003),?,00000000,0000000C,?,12 (2007),?,00000000,0000000E), ref: 00428106
                                                                                                            • __vbaStrCmp.MSVBVM60(00000000,0000000A,?,10 (2002 XP),?,00000000,0000000B,?,11 (2003),?,00000000,0000000C,?,12 (2007),?,00000000), ref: 0042810C
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,0000000A,?,10 (2002 XP),?,00000000,0000000B,?,11 (2003),?,00000000,0000000C,?,12 (2007),?,00000000), ref: 00428122
                                                                                                            • __vbaStrCopy.MSVBVM60(10 (2002 XP),?,00000000,0000000B,?,11 (2003),?,00000000,0000000C,?,12 (2007),?,00000000,0000000E,?,14 (2010)), ref: 00428143
                                                                                                            • __vbaStrCmp.MSVBVM60(09 (2000),?,00000000,0000000A,?,10 (2002 XP),?,00000000,0000000B,?,11 (2003),?,00000000,0000000C,?,12 (2007)), ref: 0042815F
                                                                                                            • __vbaStrCmp.MSVBVM60(0040D3A4,?,09 (2000),?,00000000,0000000A,?,10 (2002 XP),?,00000000,0000000B,?,11 (2003),?,00000000,0000000C), ref: 00428173
                                                                                                            • __vbaStrI2.MSVBVM60(00000009,?,0040D3A4,?,09 (2000),?,00000000,0000000A,?,10 (2002 XP),?,00000000,0000000B,?,11 (2003),?), ref: 00428184
                                                                                                            • __vbaStrMove.MSVBVM60(00000009,?,0040D3A4,?,09 (2000),?,00000000,0000000A,?,10 (2002 XP),?,00000000,0000000B,?,11 (2003),?), ref: 0042818E
                                                                                                            • __vbaStrCmp.MSVBVM60(00000000,00000009,?,0040D3A4,?,09 (2000),?,00000000,0000000A,?,10 (2002 XP),?,00000000,0000000B,?,11 (2003)), ref: 00428194
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,00000009,?,0040D3A4,?,09 (2000),?,00000000,0000000A,?,10 (2002 XP),?,00000000,0000000B,?,11 (2003)), ref: 004281AA
                                                                                                            • __vbaStrCopy.MSVBVM60(09 (2000),?,00000000,0000000A,?,10 (2002 XP),?,00000000,0000000B,?,11 (2003),?,00000000,0000000C,?,12 (2007)), ref: 004281CB
                                                                                                            • __vbaStrCmp.MSVBVM60(08 (97),?,00000000,00000009,?,0040D3A4,?,09 (2000),?,00000000,0000000A,?,10 (2002 XP),?,00000000,0000000B), ref: 004281E7
                                                                                                            • __vbaStrCmp.MSVBVM60(0040D3B0,?,08 (97),?,00000000,00000009,?,0040D3A4,?,09 (2000),?,00000000,0000000A,?,10 (2002 XP),?), ref: 004281FB
                                                                                                            • __vbaStrI2.MSVBVM60(00000008,?,0040D3B0,?,08 (97),?,00000000,00000009,?,0040D3A4,?,09 (2000),?,00000000,0000000A,?), ref: 0042820C
                                                                                                            • __vbaStrMove.MSVBVM60(00000008,?,0040D3B0,?,08 (97),?,00000000,00000009,?,0040D3A4,?,09 (2000),?,00000000,0000000A,?), ref: 00428216
                                                                                                            • __vbaStrCmp.MSVBVM60(00000000,00000008,?,0040D3B0,?,08 (97),?,00000000,00000009,?,0040D3A4,?,09 (2000),?,00000000,0000000A), ref: 0042821C
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,00000008,?,0040D3B0,?,08 (97),?,00000000,00000009,?,0040D3A4,?,09 (2000),?,00000000,0000000A), ref: 00428232
                                                                                                            • __vbaStrCopy.MSVBVM60(08 (97),?,00000000,00000009,?,0040D3A4,?,09 (2000),?,00000000,0000000A,?,10 (2002 XP),?,00000000,0000000B), ref: 00428253
                                                                                                            • __vbaStrCmp.MSVBVM60(Default,?,00000000,00000008,?,0040D3B0,?,08 (97),?,00000000,00000009,?,0040D3A4,?,09 (2000),?), ref: 0042826F
                                                                                                            • __vbaStrCmp.MSVBVM60(Padro,?,Default,?,00000000,00000008,?,0040D3B0,?,08 (97),?,00000000,00000009,?,0040D3A4,?), ref: 00428283
                                                                                                            • __vbaStrCopy.MSVBVM60(Default,?,00000000,00000008,?,0040D3B0,?,08 (97),?,00000000,00000009,?,0040D3A4,?,09 (2000),?), ref: 0042829D
                                                                                                            • __vbaStrCopy.MSVBVM60(Padro,?,Default,?,00000000,00000008,?,0040D3B0,?,08 (97),?,00000000,00000009,?,0040D3A4,?), ref: 004282B5
                                                                                                            • #529.MSVBVM60(00004008,Padro,?,Default,?,00000000,00000008,?,0040D3B0,?,08 (97),?,00000000,00000009,?,0040D3A4), ref: 004282DC
                                                                                                            • __vbaFileClose.MSVBVM60(00000001,16 (2016),?,?,?,00004008), ref: 0042834E
                                                                                                            • __vbaStrCat.MSVBVM60(004055FC,Causas provveis:,00000001,16 (2016),?,?,?,00004008), ref: 0042837A
                                                                                                            • #608.MSVBVM60(?,000000A0,004055FC,Causas provveis:,00000001,16 (2016),?,?,?,00004008), ref: 00428398
                                                                                                            • #607.MSVBVM60(?,00000005,?,?,000000A0,004055FC,Causas provveis:,00000001,16 (2016),?,?,?,00004008), ref: 004283A7
                                                                                                            • #608.MSVBVM60(?,000000A0,?,00000005,?,?,000000A0,004055FC,Causas provveis:,00000001,16 (2016),?,?,?,00004008), ref: 004283CC
                                                                                                            • #608.MSVBVM60(?,000000A0,?,000000A0,?,00000005,?,?,000000A0,004055FC,Causas provveis:,00000001,16 (2016),?,?,?), ref: 0042842D
                                                                                                            • #607.MSVBVM60(?,00000005,?,?,000000A0,?,000000A0,?,00000005,?,?,000000A0,004055FC,Causas provveis:,00000001,16 (2016)), ref: 00428442
                                                                                                            • #608.MSVBVM60(?,000000A0,?,00000005,?,?,000000A0,?,000000A0,?,00000005,?,?,000000A0,004055FC,Causas provveis:), ref: 00428467
                                                                                                            • #608.MSVBVM60(?,000000A0,?,?,?,000000A0,?,00000005,?,?,000000A0,?,000000A0,?,00000005,?), ref: 0042848C
                                                                                                            • #608.MSVBVM60(?,000000A0,?,?,?,000000A0,?,?,?,000000A0,?,00000005,?,?,000000A0,?), ref: 004284B1
                                                                                                            • #608.MSVBVM60(?,000000A0), ref: 00428513
                                                                                                            • #607.MSVBVM60(?,00000005,?,?,000000A0), ref: 00428528
                                                                                                            • #608.MSVBVM60(?,000000A0,?,00000005,?,?,000000A0), ref: 0042854D
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000008), ref: 004285DC
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,00000008), ref: 004285F0
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,00000008,00000000,?,?,00000008), ref: 00428604
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,?,00000008), ref: 00428618
                                                                                                            • __vbaVarCat.MSVBVM60(00000001,00000008,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,?,00000008), ref: 0042862C
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,00000001,00000008,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?), ref: 00428640
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,00000008,00000000,00000001,00000008,00000000,?,00000008,00000000,?,?,00000000,?), ref: 00428654
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,00000000,?,00000008,00000000,00000001,00000008,00000000,?,00000008,00000000,?), ref: 00428668
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,00000000,?,?,00000000,?,00000008,00000000,00000001,00000008,00000000,?), ref: 0042867C
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,00000008,00000000,?,?,00000000,?,?,00000000,?,00000008,00000000,00000001), ref: 00428690
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,?,00000000,?,?,00000000,?), ref: 004286A4
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,?,00000000,?), ref: 004286B8
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?), ref: 004286CC
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,?,00000000,?), ref: 004286E0
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?), ref: 004286F4
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,?,00000000,?), ref: 00428708
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?), ref: 0042871C
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,?,00000000,?), ref: 00428730
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?), ref: 00428744
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?), ref: 00428758
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,00000008,00000000,?), ref: 0042876C
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?), ref: 00428780
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,00000000,?,?,00000000,?,00000008,00000000,?,?,00000000,?), ref: 00428794
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,?,00000000,?,?,00000000,?,00000008,00000000,?), ref: 004287A8
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,?,00000000,?,?,00000000,?), ref: 004287BC
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,?,00000000,?), ref: 004287D0
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?), ref: 004287E4
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000), ref: 004287EA
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000), ref: 004287F6
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000027,?,?,?,?,?,?,?,?,?,?,00000008,?,?,?,?), ref: 00428908
                                                                                                            • __vbaStrCat.MSVBVM60(Excel,Falha! Ao Obter Verso do ), ref: 00428924
                                                                                                            • __vbaStrMove.MSVBVM60(Excel,Falha! Ao Obter Verso do ), ref: 0042892E
                                                                                                            • __vbaStrCat.MSVBVM60( ou Configurao de Inicializao.,00000000,Excel,Falha! Ao Obter Verso do ), ref: 00428939
                                                                                                            • __vbaStrMove.MSVBVM60( ou Configurao de Inicializao.,00000000,Excel,Falha! Ao Obter Verso do ), ref: 00428945
                                                                                                            • __vbaFreeStr.MSVBVM60( ou Configurao de Inicializao.,00000000,Excel,Falha! Ao Obter Verso do ), ref: 0042894D
                                                                                                            • __vbaStrCat.MSVBVM60(004055FC,Possible causes:,00000001,16 (2016),?,?,?,00004008), ref: 00428968
                                                                                                            • #608.MSVBVM60(?,000000A0,004055FC,Possible causes:,00000001,16 (2016),?,?,?,00004008), ref: 00428986
                                                                                                            • #607.MSVBVM60(?,00000005,?,?,000000A0,004055FC,Possible causes:,00000001,16 (2016),?,?,?,00004008), ref: 00428995
                                                                                                            • #608.MSVBVM60(?,000000A0,?,00000005,?,?,000000A0,004055FC,Possible causes:,00000001,16 (2016),?,?,?,00004008), ref: 004289BA
                                                                                                            • #608.MSVBVM60(?,000000A0,?,000000A0,?,00000005,?,?,000000A0,004055FC,Possible causes:,00000001,16 (2016),?,?,?), ref: 00428A1B
                                                                                                            • #607.MSVBVM60(?,00000005,?,?,000000A0,?,000000A0,?,00000005,?,?,000000A0,004055FC,Possible causes:,00000001,16 (2016)), ref: 00428A30
                                                                                                            • #608.MSVBVM60(?,000000A0,?,00000005,?,?,000000A0,?,000000A0,?,00000005,?,?,000000A0,004055FC,Possible causes:), ref: 00428A55
                                                                                                            • #608.MSVBVM60(?,000000A0,?,?,?,000000A0,?,00000005,?,?,000000A0,?,000000A0,?,00000005,?), ref: 00428A7A
                                                                                                            • #608.MSVBVM60(?,000000A0,?,?,?,000000A0,?,?,?,000000A0,?,00000005,?,?,000000A0,?), ref: 00428A9F
                                                                                                            • #608.MSVBVM60(?,000000A0), ref: 00428B01
                                                                                                            • #607.MSVBVM60(?,00000005,?,?,000000A0), ref: 00428B16
                                                                                                            • #608.MSVBVM60(?,000000A0,?,00000005,?,?,000000A0), ref: 00428B3B
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000008), ref: 00428BCA
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,00000008), ref: 00428BDE
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,00000008,00000000,?,?,00000008), ref: 00428BF2
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,?,00000008), ref: 00428C06
                                                                                                            • __vbaVarCat.MSVBVM60(00000001,00000008,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,?,00000008), ref: 00428C1A
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,00000001,00000008,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?), ref: 00428C2E
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,00000008,00000000,00000001,00000008,00000000,?,00000008,00000000,?,?,00000000,?), ref: 00428C42
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,00000000,?,00000008,00000000,00000001,00000008,00000000,?,00000008,00000000,?), ref: 00428C56
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,00000000,?,?,00000000,?,00000008,00000000,00000001,00000008,00000000,?), ref: 00428C6A
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,00000008,00000000,?,?,00000000,?,?,00000000,?,00000008,00000000,00000001), ref: 00428C7E
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,?,00000000,?,?,00000000,?), ref: 00428C92
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,?,00000000,?), ref: 00428CA6
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?), ref: 00428CBA
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,?,00000000,?), ref: 00428CCE
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?), ref: 00428CE2
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,?,00000000,?), ref: 00428CF6
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?), ref: 00428D0A
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,?,00000000,?), ref: 00428D1E
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?), ref: 00428D32
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?), ref: 00428D46
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?,00000008,00000000,?), ref: 00428D5A
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,00000000,?,00000008,00000000,?,?,00000000,?,00000008,00000000,?), ref: 00428D6E
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,?,00000000,?,?,00000000,?,00000008,00000000,?,?,00000000,?), ref: 00428D82
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,?,00000000,?,?,00000000,?,00000008,00000000,?), ref: 00428D96
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,?,00000000,?,?,00000000,?), ref: 00428DAA
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,?,00000000,?), ref: 00428DBE
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?), ref: 00428DD2
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000), ref: 00428DD8
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000,?,00000008,00000000), ref: 00428DE4
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000027,?,?,?,?,?,?,?,?,?,?,00000008,?,?,?,?), ref: 00428EF6
                                                                                                            • __vbaStrCat.MSVBVM60(Excel,Fail! When Get ), ref: 00428F12
                                                                                                            • __vbaStrMove.MSVBVM60(Excel,Fail! When Get ), ref: 00428F1C
                                                                                                            • __vbaStrCat.MSVBVM60( Version or Startup Setting.,00000000,Excel,Fail! When Get ), ref: 00428F27
                                                                                                            • __vbaStrMove.MSVBVM60( Version or Startup Setting.,00000000,Excel,Fail! When Get ), ref: 00428F33
                                                                                                            • __vbaFreeStr.MSVBVM60( Version or Startup Setting.,00000000,Excel,Fail! When Get ), ref: 00428F3B
                                                                                                            • __vbaStrCat.MSVBVM60(004055FC), ref: 00428F70
                                                                                                            • __vbaStrMove.MSVBVM60(004055FC), ref: 00428F7A
                                                                                                            • __vbaStrCat.MSVBVM60(004055FC,00000000,004055FC), ref: 00428F85
                                                                                                            • __vbaStrMove.MSVBVM60(004055FC,00000000,004055FC), ref: 00428F8F
                                                                                                            • __vbaStrCat.MSVBVM60(00000000,004055FC,00000000,004055FC), ref: 00428F9B
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,004055FC,00000000,004055FC), ref: 00428FA5
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000003,?,?,?,?,?,00000001,0042B038,00000000,00000000,00000000,00000000,004055FC,00000000,004055FC), ref: 00428FE6
                                                                                                            • __vbaFreeVar.MSVBVM60( Version or Startup Setting.,00000000,Excel,Fail! When Get ), ref: 00428FF1
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4, Version or Startup Setting.,00000000,Excel,Fail! When Get ), ref: 00429008
                                                                                                            • __vbaNew2.MSVBVM60(00403154,0042B0A4,004053C4, Version or Startup Setting.,00000000,Excel,Fail! When Get ), ref: 0042902F
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00429068
                                                                                                            • __vbaVarDup.MSVBVM60(?,00000000), ref: 00429090
                                                                                                            • __vbaVarDup.MSVBVM60(?,00000000), ref: 004290B2
                                                                                                            • #681.MSVBVM60(00000008,0000400B,?,?,?,00000000), ref: 004290E1
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,00000008,00000008,0000400B,?,?,?,00000000), ref: 004290F1
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040761C,00000054), ref: 0042912C
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,?,0040761C,00000054), ref: 00429143
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,?,0040761C,00000054), ref: 0042914B
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000003,?,?,00000008), ref: 00429161
                                                                                                            • __vbaNew2.MSVBVM60(00403154,0042B0A4,?,?,?,004053C4, Version or Startup Setting.,00000000,Excel,Fail! When Get ), ref: 00429183
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 004291BC
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040761C,0000008C), ref: 00429204
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,?,0040761C,0000008C), ref: 0042921B
                                                                                                            • __vbaNew2.MSVBVM60(00403154,0042B0A4), ref: 0042923A
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00429273
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040761C,0000008C), ref: 004292BB
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,?,0040761C,0000008C), ref: 004292D2
                                                                                                            • __vbaNew2.MSVBVM60(00403154,0042B0A4), ref: 004292F1
                                                                                                            • __vbaChkstk.MSVBVM60(00403154,0042B0A4), ref: 00429345
                                                                                                            • __vbaChkstk.MSVBVM60(00403154,0042B0A4), ref: 00429359
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00404FD8,000002B0), ref: 004293A5
                                                                                                            • __vbaNew2.MSVBVM60(00403154,0042B0A4,?), ref: 004293D3
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00404FD8,000001B8), ref: 0042943E
                                                                                                            • __vbaEnd.MSVBVM60 ref: 00429498
                                                                                                            • __vbaExitProc.MSVBVM60(004053C4, Version or Startup Setting.,00000000,Excel,Fail! When Get ), ref: 004294AB
                                                                                                            • __vbaFreeStr.MSVBVM60(00429630,004053C4, Version or Startup Setting.,00000000,Excel,Fail! When Get ), ref: 00429622
                                                                                                            • __vbaFreeStr.MSVBVM60(00429630,004053C4, Version or Startup Setting.,00000000,Excel,Fail! When Get ), ref: 0042962A
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Move$Free$#608$File$Copy$CheckHresult$Input$New2$#607List$Error$Chkstk$Close$#520#529#645#681BoolExitNullOpenProcSystem
                                                                                                            • String ID: Version or Startup Setting.$ existe, mas est inacessvel;$ file exists but it is inaccessible$ informada neste arquivo INI no existe ou ele est corrompido. $ ou Configurao de Inicializao.$ ou configurao de inicializao;$ version informed in this INI file does not exist or it is corrupted. $ version or startup setting$08 (97)$09 (2000)$10 (2002 XP)$11 (2003)$12 (2007)$14 (2010)$15 (2013)$16 (2016)$A verso do $Cancel$Cancelar$Causas provveis:$Default$Excel$Fail! When Get $Falha! Ao Obter Verso do $Padro$Possible causes:$Shift key pressed by the user wishing to inform other $Tecla Shift pressionada pelo usurio desejando indicar outra verso do $Tente uma configurao no formulrio a seguir.$The$The $Try a setting in the following form.$_$arquivo
                                                                                                            • API String ID: 3332194216-4249784521
                                                                                                            • Opcode ID: 539fb47060118782ef783ad1e821bef3a6c4c9f9b68590c4e97e6beaac8e3567
                                                                                                            • Instruction ID: a40c1f6f6c6e50054cd13bb106c7569c63a2b97e2fc264fc75375301ad3a285e
                                                                                                            • Opcode Fuzzy Hash: 539fb47060118782ef783ad1e821bef3a6c4c9f9b68590c4e97e6beaac8e3567
                                                                                                            • Instruction Fuzzy Hash: 280311B190122CAADB21DB91CD49BDE77BCAB04304F5081EBB209B71C1DBB85B499F59

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 652 419691-4197ce __vbaFixstrConstruct __vbaStrToAnsi call 4059cc __vbaSetSystemError __vbaStrToUnicode __vbaFreeStr call 4265bf 657 4197d0-4197d3 652->657 658 41980e-419865 __vbaStrToAnsi call 405974 __vbaSetSystemError __vbaStrToUnicode __vbaFreeStr 652->658 657->658 659 4197d5-419809 __vbaStrToAnsi call 4059cc __vbaSetSystemError __vbaStrToUnicode __vbaFreeStr 657->659 664 419867-41986a call 40586c 658->664 665 41989b-41989f 658->665 659->658 669 41986f-419896 __vbaSetSystemError __vbaVarCopy 664->669 666 4198a5-4198aa 665->666 667 41a086-41a099 665->667 670 419e41-419eb2 __vbaStrToAnsi call 405974 __vbaSetSystemError __vbaStrToUnicode __vbaFreeStr __vbaVarMove __vbaVarVargNofree __vbaBoolVarNull 666->670 671 4198b0-41995b __vbaRedim __vbaAryLock __vbaDerefAry1 __vbaStrToAnsi call 405974 __vbaSetSystemError __vbaStrToUnicode __vbaAryUnlock __vbaFreeStr __vbaVarCopy __vbaVarVargNofree __vbaBoolVarNull 666->671 672 41a33b __vbaErrorOverflow 667->672 673 41a09f-41a149 #606 __vbaStrMove __vbaFreeVar __vbaStrToAnsi * 2 call 405974 __vbaSetSystemError __vbaStrToUnicode * 2 __vbaFreeStrList __vbaVarCopy __vbaVarVargNofree __vbaBoolVarNull 667->673 674 41a256-41a31d __vbaAryDestruct __vbaFreeStr * 2 669->674 682 41a249-41a251 call 40586c __vbaSetSystemError 670->682 683 419eb8-41a081 __vbaVarDup __vbaStrCmp #681 #573 __vbaVarDup __vbaLenVar __vbaVarSub __vbaI4Var #617 #573 __vbaVarCat * 4 __vbaVarMove __vbaFreeVarList 670->683 671->682 684 419961-419964 671->684 673->682 685 41a14f 673->685 682->674 683->682 686 419e12-419e29 __vbaVarVargNofree __vbaBoolVarNull 684->686 687 41996a-419afc __vbaVarDup __vbaStrCmp #681 __vbaVarCat * 2 __vbaVarMove __vbaFreeVarList #606 __vbaStrMove __vbaFreeVar __vbaStrToAnsi * 2 call 405974 __vbaSetSystemError __vbaStrToUnicode * 2 __vbaFreeStrList __vbaLenVar __vbaI4Var __vbaI2I4 684->687 688 41a159-41a246 __vbaVarDup __vbaStrCmp #681 __vbaVarCat * 3 __vbaVarMove __vbaFreeVarList 685->688 686->682 690 419e2f-419e3c 686->690 694 419aff-419b0a 687->694 688->682 690->688 694->682 695 419b10-419b14 694->695 696 419ba4-419df4 #632 __vbaStrVarVal #516 #573 __vbaVarDup * 2 __vbaLenVar __vbaVarCmpEq __vbaVarMove #681 #632 __vbaStrVarVal #516 #573 __vbaVarCat * 3 __vbaVarMove __vbaFreeStrList __vbaFreeVarList 695->696 697 419b1a-419ba1 #608 __vbaVarCat * 3 __vbaVarMove __vbaFreeVarList 695->697 696->672 698 419dfa-419e04 696->698 697->696 698->672 699 419e0a-419e0d 698->699 699->694
                                                                                                            APIs
                                                                                                            • __vbaFixstrConstruct.MSVBVM60(000000FF,?,00000000,00000001), ref: 0041977C
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 00419791
                                                                                                            • __vbaSetSystemError.MSVBVM60(?,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 004197A7
                                                                                                            • __vbaStrToUnicode.MSVBVM60(00401F96,?,?,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 004197B0
                                                                                                            • __vbaFreeStr.MSVBVM60(00401F96,?,?,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 004197C1
                                                                                                              • Part of subcall function 004265BF: __vbaStrToAnsi.MSVBVM60(00000000,kernel32,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 004265FB
                                                                                                              • Part of subcall function 004265BF: __vbaSetSystemError.MSVBVM60(00000000,00000000,kernel32,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 00426608
                                                                                                              • Part of subcall function 004265BF: __vbaStrToAnsi.MSVBVM60(00401F96,IsWow64Process,00000000,00000000,kernel32,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 00426616
                                                                                                              • Part of subcall function 004265BF: __vbaSetSystemError.MSVBVM60(00000000,00000000,00401F96,IsWow64Process,00000000,00000000,kernel32,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000), ref: 00426624
                                                                                                              • Part of subcall function 004265BF: __vbaFreeStrList.MSVBVM60(00000002,00000000,00401F96,00000000,00000000,00401F96,IsWow64Process,00000000,00000000,kernel32,00000000,?,00401F96,00000000,00000001,?), ref: 00426633
                                                                                                              • Part of subcall function 004265BF: __vbaSetSystemError.MSVBVM60(00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 00426646
                                                                                                              • Part of subcall function 004265BF: __vbaSetSystemError.MSVBVM60(00000000,?,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 00426655
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,00401F96,00000000,00000101,?,00401F96,?,?,00000000,?,00401F96,00000000,00000001,?,000000FF,?), ref: 004197E5
                                                                                                            • __vbaSetSystemError.MSVBVM60(?,00000000,?,00401F96,00000000,00000101,?,00401F96,?,?,00000000,?,00401F96,00000000,00000001,?), ref: 004197F8
                                                                                                            • __vbaStrToUnicode.MSVBVM60(00401F96,?,?,00000000,?,00401F96,00000000,00000101,?,00401F96,?,?,00000000,?,00401F96,00000000), ref: 00419801
                                                                                                            • __vbaFreeStr.MSVBVM60(00401F96,?,?,00000000,?,00401F96,00000000,00000101,?,00401F96,?,?,00000000,?,00401F96,00000000), ref: 00419809
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,?,00000000,?,?,?,00401F96,?,?,00000000,?,00401F96,00000000,00000001,?,000000FF), ref: 0041982D
                                                                                                            • __vbaSetSystemError.MSVBVM60(?,00000000,?,?,00000000,?,?,?,00401F96,?,?,00000000,?,00401F96,00000000,00000001), ref: 0041983D
                                                                                                            • __vbaStrToUnicode.MSVBVM60(?,?,?,00000000,?,?,00000000,?,?,?,00401F96,?,?,00000000,?,00401F96), ref: 00419846
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,?,00000000,?,?,00000000,?,?,?,00401F96,?,?,00000000,?,00401F96), ref: 0041984E
                                                                                                            • __vbaSetSystemError.MSVBVM60(?,?,?,?,00000000,?,?,00000000,?,?,?,00401F96,?,?,00000000,?), ref: 0041986F
                                                                                                            • __vbaVarCopy.MSVBVM60(?,?,?,?,00000000,?,?,00000000,?,?,?,00401F96,?,?,00000000,?), ref: 00419891
                                                                                                            • __vbaRedim.MSVBVM60(00000080,00000001,?,00000011,00000001,?,00000000,?,?,?,00000000,?,?,00000000,?,?), ref: 004198C3
                                                                                                            • __vbaAryLock.MSVBVM60(?,?,00000001,?,000000FF,?,00000000,00000001), ref: 004198D2
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000000,?,?,?,00000001,?,000000FF,?,00000000,00000001), ref: 004198DF
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,?,00000000,?,00000000,?,00000000,?,?,?,00000001,?,000000FF,?,00000000,00000001), ref: 004198F0
                                                                                                            • __vbaSetSystemError.MSVBVM60(?,00000000,?,?,00000000,?,00000000,?,00000000,?,?,?,00000001,?,000000FF,?), ref: 00419904
                                                                                                            • __vbaStrToUnicode.MSVBVM60(?,?,?,00000000,?,?,00000000,?,00000000,?,00000000,?,?,?,00000001,?), ref: 0041990D
                                                                                                            • __vbaAryUnlock.MSVBVM60(?,?,?,?,00000000,?,?,00000000,?,00000000,?,00000000,?,?,?,00000001), ref: 00419916
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,?,?,00000000,?,?,00000000,?,00000000,?,00000000,?,?,?,00000001), ref: 0041991E
                                                                                                            • __vbaVarCopy.MSVBVM60(?,?,?,?,00000000,?,?,00000000,?,00000000,?,00000000,?,?,?,00000001), ref: 0041993F
                                                                                                            • __vbaVarVargNofree.MSVBVM60(?,?,?,?,00000000,?,?,00000000,?,00000000,?,00000000,?,?,?,00000001), ref: 0041994D
                                                                                                            • __vbaBoolVarNull.MSVBVM60(00000000,?,?,?,?,00000000,?,?,00000000,?,00000000,?,00000000,?,?,?), ref: 00419953
                                                                                                            • __vbaVarDup.MSVBVM60(00000000,?,?,?,?,00000000,?,?,00000000,?,00000000,?,00000000,?,?,?), ref: 004199A6
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,?,00000000,?,?,?,?,00000000,?,?,00000000,?,00000000,?,00000000,?), ref: 004199B2
                                                                                                            • #681.MSVBVM60(?,0000000B,?,00004008,004053C4,?,00000000,?,?,?,?,00000000,?,?,00000000,?), ref: 004199E5
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,?,?,0000000B,?,00004008,004053C4,?,00000000,?,?,?,?,00000000,?), ref: 00419A0C
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,?,?,0000000B,?,00004008,004053C4,?,00000000,?,?,?), ref: 00419A20
                                                                                                            • __vbaVarMove.MSVBVM60(?,?,00000000,?,?,?,?,0000000B,?,00004008,004053C4,?,00000000,?,?,?), ref: 00419A2A
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000004,0000000B,?,?,?,?,?,00000000,?,?,?,?,0000000B,?,00004008,004053C4), ref: 00419A47
                                                                                                            • #606.MSVBVM60(?,?,?,00000000,?,?,?,00000001,?,000000FF,?,00000000,00000001), ref: 00419A60
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,?,00000000,?,?,?,00000001,?,000000FF,?,00000000,00000001), ref: 00419A6A
                                                                                                            • __vbaFreeVar.MSVBVM60(?,?,?,00000000,?,?,?,00000001,?,000000FF,?,00000000,00000001), ref: 00419A72
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,?,00000000,?,?,?,00000001,?,000000FF,?,00000000,00000001), ref: 00419A82
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,?,00000000,?,00000000,?,?,?,?,?,?,00000000,?,?,?,00000001), ref: 00419A93
                                                                                                            • __vbaSetSystemError.MSVBVM60(?,00000000,?,?,00000000,?,00000000,?,?,?,?,?,?,00000000,?,?), ref: 00419AA7
                                                                                                            • __vbaStrToUnicode.MSVBVM60(?,?,?,00000000,?,?,00000000,?,00000000,?,?,?,?,?,?,00000000), ref: 00419AB0
                                                                                                            • __vbaStrToUnicode.MSVBVM60(?,?,?,?,?,00000000,?,?,00000000,?,00000000,?,?,?,?,?), ref: 00419ABC
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,00000000,?,?,00000000,?,00000000,?,?), ref: 00419ACD
                                                                                                            • __vbaLenVar.MSVBVM60(00000002,?,?,?,?,?,00000000,?,?,?,00000001,?,000000FF,?,00000000,00000001), ref: 00419ADD
                                                                                                            • __vbaI4Var.MSVBVM60(00000000,00000002,?,?,?,?,?,00000000,?,?,?,00000001,?,000000FF,?,00000000), ref: 00419AE3
                                                                                                            • __vbaI2I4.MSVBVM60(00000000,00000002,?,?,?,?,?,00000000,?,?,?,00000001,?,000000FF,?,00000000), ref: 00419AEE
                                                                                                            • #608.MSVBVM60(?,0000000A,?,?,00008002,00000000,?,?,?,?,00000000,?,?,?,0000000B,?), ref: 00419B33
                                                                                                            • __vbaVarCat.MSVBVM60(00000002,00004008,?,?,0000000A,?,?,00008002,00000000,?,?,?,?,00000000,?,?), ref: 00419B57
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,00000002,00004008,?,?,0000000A,?,?,00008002,00000000,?,?,?,?), ref: 00419B68
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,00000000,00000002,00004008,?,?,0000000A,?,?,00008002,00000000,?), ref: 00419B7C
                                                                                                            • __vbaVarMove.MSVBVM60(?,?,00000000,?,?,00000000,00000002,00004008,?,?,0000000A,?,?,00008002,00000000,?), ref: 00419B86
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000003,00000002,?,?,?,?,00000000,?,?,00000000,00000002,00004008,?,?,0000000A,?), ref: 00419B9C
                                                                                                            • #632.MSVBVM60(?,0000000B,?,00000002,00000000,00000002,?,?,?,?,?,00000000,?,?,?,00000001), ref: 00419BD1
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,?,?,0000000B,?,00000002,00000000,00000002,?,?,?,?,?,00000000,?,?), ref: 00419BDE
                                                                                                            • #516.MSVBVM60(00000000,?,?,?,0000000B,?,00000002,00000000,00000002,?,?,?,?,?,00000000,?), ref: 00419BE4
                                                                                                            • #573.MSVBVM60(?,?,00000000,?,?,?,0000000B,?,00000002,00000000,00000002,?,?,?,?,?), ref: 00419C01
                                                                                                            • __vbaVarDup.MSVBVM60(?,?,00000000,?,?,?,0000000B,?,00000002,00000000,00000002,?,?,?,?,?), ref: 00419C22
                                                                                                            • __vbaVarDup.MSVBVM60(?,?,00000000,?,?,?,0000000B,?,00000002,00000000,00000002,?,?,?,?,?), ref: 00419C43
                                                                                                            • __vbaLenVar.MSVBVM60(?,?,?,?,00000000,?,?,?,0000000B,?,00000002,00000000,00000002,?,?,?), ref: 00419C66
                                                                                                            • __vbaVarCmpEq.MSVBVM60(?,00008002,00000000,?,?,?,?,00000000,?,?,?,0000000B,?,00000002,00000000,00000002), ref: 00419C7A
                                                                                                            • __vbaVarMove.MSVBVM60(?,00008002,00000000,?,?,?,?,00000000,?,?,?,0000000B,?,00000002,00000000,00000002), ref: 00419C87
                                                                                                            • #681.MSVBVM60(?,?,?,?,?,00008002,00000000,?,?,?,?,00000000,?,?,?,0000000B), ref: 00419CA8
                                                                                                            • #632.MSVBVM60(?,?,?,?,?,?,?,?,?,00008002,00000000,?,?,?,?,00000000), ref: 00419CE6
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00008002,00000000,?,?,?), ref: 00419CF6
                                                                                                            • #516.MSVBVM60(00000000,?,?,?,?,?,?,?,?,?,?,?,00008002,00000000,?,?), ref: 00419CFC
                                                                                                            • #573.MSVBVM60(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,00008002,00000000), ref: 00419D1C
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,?,?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00419D43
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,?,?,?,00000000,?,?,?,?,?,?,?), ref: 00419D57
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,00000000,?,?,?,?,?,00000000,?,?,?,?), ref: 00419D6B
                                                                                                            • __vbaVarMove.MSVBVM60(?,?,00000000,?,?,00000000,?,?,?,?,?,00000000,?,?,?,?), ref: 00419D75
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,00000000,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00419D83
                                                                                                            • __vbaFreeVarList.MSVBVM60(0000000E,00000002,?,?,?,?,?,?,?,?,?,?,?,?,?,00000002), ref: 00419DE6
                                                                                                            • __vbaVarVargNofree.MSVBVM60(00000000,?,?,?,?,00000000,?,?,00000000,?,00000000,?,00000000,?,?,?), ref: 00419E1B
                                                                                                            • __vbaBoolVarNull.MSVBVM60(00000000,00000000,?,?,?,?,00000000,?,?,00000000,?,00000000,?,00000000,?,?), ref: 00419E21
                                                                                                            • __vbaVarDup.MSVBVM60(00000000,00000000,00000001), ref: 0041A188
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,?,00000000,00000000,00000001), ref: 0041A194
                                                                                                            • #681.MSVBVM60(?,0000000B,?,00004008,004053C4,?,00000000,00000000,00000001), ref: 0041A1C7
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,?,?,0000000B,?,00004008,004053C4,?,00000000,00000000,00000001), ref: 0041A1EE
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,?,?,0000000B,?,00004008,004053C4,?,00000000,00000000,00000001), ref: 0041A202
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,00000000,?,?,?,?,0000000B,?,00004008,004053C4,?,00000000), ref: 0041A213
                                                                                                            • __vbaVarMove.MSVBVM60(?,?,00000000,?,?,00000000,?,?,?,?,0000000B,?,00004008,004053C4,?,00000000), ref: 0041A21D
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000005,0000000B,?,?,?,?,?,?,00000000,?,?,00000000,?,?,?,?), ref: 0041A241
                                                                                                            • __vbaSetSystemError.MSVBVM60(?,00000000,00000000,00000001), ref: 0041A251
                                                                                                            • __vbaAryDestruct.MSVBVM60(00000000,?,0041A31E,?,00000000,00000000,00000001), ref: 0041A308
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,?,0041A31E,?,00000000,00000000,00000001), ref: 0041A310
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,?,0041A31E,?,00000000,00000000,00000001), ref: 0041A318
                                                                                                            • __vbaErrorOverflow.MSVBVM60(?,?,?,?,00000000,?,?,00000000,?,?,?,00401F96,?,?,00000000,?), ref: 0041A33B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Free$Error$System$Ansi$List$MoveUnicode$#681$#516#573#632BoolCopyNofreeNullVarg$#606#608Ary1ConstructDerefDestructFixstrLockOverflowRedimUnlock
                                                                                                            • String ID: "=dword:$"=hex:$00000000$Error$M
                                                                                                            • API String ID: 431694116-3120635054
                                                                                                            • Opcode ID: 2488bb269845a4237e974df6046c823625e1c458c42e2e564e57b9f6eff29945
                                                                                                            • Instruction ID: aaece39dddc94068b464b0ba62a048e1df958780b7dfb1315fa49f5ff46881a7
                                                                                                            • Opcode Fuzzy Hash: 2488bb269845a4237e974df6046c823625e1c458c42e2e564e57b9f6eff29945
                                                                                                            • Instruction Fuzzy Hash: D772BBB2C0021CAADF61EFE1CD85EDEB7BCAF04304F5041ABA509B6191DB785A89CF55

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 700 42684a-42687d 701 426880 call 404a90 700->701 703 426885-42688e __vbaSetSystemError 701->703 704 426890-426893 703->704 705 4268e5-4268f6 703->705 704->705 706 426895-426897 704->706 708 4268d2-4268e1 call 4049f0 __vbaSetSystemError 706->708 709 426899-4268b0 call 425b85 706->709 715 4268e3 708->715 716 426908-426994 __vbaErrorOverflow __vbaStrCopy __vbaInStr 708->716 709->708 714 4268b2-4268cd #599 __vbaFreeVar 709->714 714->708 715->701 718 426e95-426ebf 716->718 719 42699a-4269fd #619 __vbaLenBstr 716->719 721 426a03-426a85 #632 __vbaVarCmpEq * 2 __vbaVarAnd __vbaBoolVarNull __vbaFreeVarList 719->721 722 426ed5 __vbaErrorOverflow 719->722 723 426c36-426c85 #619 __vbaVarTstEq __vbaFreeVar 721->723 724 426a8b-426aa8 __vbaLenBstr * 2 721->724 726 426c8b-426ca8 __vbaLenBstr * 2 723->726 727 426e68-426e8d #712 __vbaStrMove 723->727 724->722 725 426aae-426ab1 724->725 725->722 728 426ab7-426abd 725->728 726->722 729 426cae-426cb4 726->729 727->718 728->727 730 426ac3-426b81 #632 __vbaLenBstr __vbaVarCmpEq __vbaVarOr __vbaBoolVarNull __vbaFreeVarList 728->730 729->727 731 426cba-426d78 #632 __vbaLenBstr __vbaVarCmpEq __vbaVarOr __vbaBoolVarNull __vbaFreeVarList 729->731 732 426b83-426b88 730->732 733 426b95-426bb8 __vbaLenBstr 730->733 734 426d7a-426d7f 731->734 735 426d8c-426daf __vbaLenBstr 731->735 732->722 736 426b8e-426b90 732->736 733->722 739 426bbe-426bc3 733->739 734->722 737 426d85-426d87 734->737 735->722 738 426db5-426dbd 735->738 736->728 737->729 738->722 740 426dc3-426dce __vbaLenBstr 738->740 739->722 741 426bc9-426bcf 739->741 740->722 742 426dd4-426e0a #632 __vbaStrVarMove __vbaStrMove __vbaFreeVarList 740->742 741->722 743 426bd5-426be0 __vbaLenBstr 741->743 744 426e0d-426e27 742->744 743->722 745 426be6-426be9 743->745 744->722 746 426e2d-426e65 #632 __vbaStrVarMove __vbaStrMove __vbaFreeVarList 744->746 745->722 747 426bef-426c28 #632 __vbaStrVarMove __vbaStrMove __vbaFreeVarList 745->747 746->727 747->722 748 426c2e-426c31 747->748 748->744
                                                                                                            APIs
                                                                                                            • __vbaSetSystemError.MSVBVM60(?,0000000B,?,?,?,?,?,?,?,00401F96,?,?,?,004169D8,0042B018), ref: 00426887
                                                                                                            • #599.MSVBVM60(%{TAB},?,?,0042B018,?,0000000B,?,?,?,?,?,?,?), ref: 004268C5
                                                                                                            • __vbaFreeVar.MSVBVM60(%{TAB},?,?,0042B018,?,0000000B,?,?,?,?,?,?,?), ref: 004268CD
                                                                                                            • __vbaSetSystemError.MSVBVM60(0042B018,?,0000000B,?,?,?,?,?,?,?,00401F96,?,?,?,004169D8,0042B018), ref: 004268D9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$ErrorSystem$#599Free
                                                                                                            • String ID: %{TAB}
                                                                                                            • API String ID: 3158383161-2976758780
                                                                                                            • Opcode ID: 5564ea3c709b6ff5a7e6cf9d3d8e36438b9ea4449789b37e6ff267d77a5e53f1
                                                                                                            • Instruction ID: 1cce9e295b83a40f602274b28d2523b87a5d350d2cb691ba67edb70c8752fb67
                                                                                                            • Opcode Fuzzy Hash: 5564ea3c709b6ff5a7e6cf9d3d8e36438b9ea4449789b37e6ff267d77a5e53f1
                                                                                                            • Instruction Fuzzy Hash: F59110B1D00228AADB21EFA5CD45FCEB7BCBF48704F0181ABE114B7181DBB85A458F65

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • #535.MSVBVM60(?,00000000,?), ref: 00425BBE
                                                                                                            • __vbaVarMove.MSVBVM60(?,00000000,?), ref: 00425BD3
                                                                                                            • #535.MSVBVM60(?,00000000,?), ref: 00425BD8
                                                                                                            • __vbaVarAdd.MSVBVM60(?,00000005,?,00008004,?), ref: 00425C06
                                                                                                            • __vbaVarTstLt.MSVBVM60(00000000,?,00000005,?,00008004,?), ref: 00425C0C
                                                                                                            • __vbaFreeVar.MSVBVM60(00000000,?,00000005,?,00008004,?), ref: 00425C16
                                                                                                            • #598.MSVBVM60(00000000,?,00000005,?,00008004,?), ref: 00425C20
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000001,00000000,?,00000005,?,00008004,?), ref: 00425C2C
                                                                                                            • __vbaFreeVar.MSVBVM60(00425C57,00000000,?,00000005,?,00008004,?), ref: 00425C51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$#535Free$#598ErrorMoveSystem
                                                                                                            • String ID:
                                                                                                            • API String ID: 318220728-0
                                                                                                            • Opcode ID: c4fb6f720f648ee486323dcbbaab078262caaec3a1909cf479e828168c49c8b6
                                                                                                            • Instruction ID: d7ed0a87da81be884308c8ec31e8f91223333e5315ca1d112e1379ba1bbcf737
                                                                                                            • Opcode Fuzzy Hash: c4fb6f720f648ee486323dcbbaab078262caaec3a1909cf479e828168c49c8b6
                                                                                                            • Instruction Fuzzy Hash: 4F11F7B180066DAADB00AFD6C949ADEFBB8BF54704F40026BE500B7291DBB815058A69

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 756 402350-402392 #100 757 402394-4023ae 756->757 759 4023d0 757->759 760 4023b0-4023b1 757->760 761 4023d2-4023da 759->761 762 40243a-40243c 759->762 763 4023b3-4023b8 760->763 764 402416-40241c 760->764 767 402450 761->767 768 4023dc-4023dd 761->768 769 40243d-402443 762->769 765 402422-402424 763->765 766 4023ba-4023c6 763->766 764->765 774 402426-402439 765->774 766->769 775 4023c9-4023cc 766->775 770 402451-402452 767->770 772 402453-40245b 768->772 773 4023df 768->773 769->767 770->772 776 40245d-40246c 772->776 773->770 777 4023e1-4023f2 773->777 774->762 775->759 778 402492-4024de 776->778 779 40246e-40247a 776->779 777->776 780 4023f4-4023f6 777->780 779->778 780->774 782 4023f8-40240b 780->782 782->764
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: #100
                                                                                                            • String ID: VB5!6&*
                                                                                                            • API String ID: 1341478452-3593831657
                                                                                                            • Opcode ID: f0bbe4c1d832996e0b69d095e82721eff8c85d964fb708545ce6cdacde070f37
                                                                                                            • Instruction ID: 04ebabb5f871726d2b38f21ea0d1026ca9b7d809c0278d17f9e28a9e6f5f057e
                                                                                                            • Opcode Fuzzy Hash: f0bbe4c1d832996e0b69d095e82721eff8c85d964fb708545ce6cdacde070f37
                                                                                                            • Instruction Fuzzy Hash: DE51DFA254E3E11FC71787700A391917F706E23214B1E85EBC8C5DF5E3D2AD585AC36A

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 789 4048c0-4048c7 790 4048c9 789->790 791 4048cb-4048d0 789->791 790->791 792 4048d7 791->792 792->792
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: tF@
                                                                                                            • API String ID: 0-2085007501
                                                                                                            • Opcode ID: 0d76c1ff12532f0f2d32c60d9039b607487260f23a3ec9bcc251d83d8036e1ce
                                                                                                            • Instruction ID: f79880b77d4070d8ee54c666cd13a786179971299c4ff76c7bdf5b872411d6d7
                                                                                                            • Opcode Fuzzy Hash: 0d76c1ff12532f0f2d32c60d9039b607487260f23a3ec9bcc251d83d8036e1ce
                                                                                                            • Instruction Fuzzy Hash: 42B01265BA4246AAE21076585C03A241380EAE134036C8C33F700F51C0D7FCDD04C27D

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 785 4046ac-4046b3 786 4046b5 785->786 787 4046b7-4046bc 785->787 786->787 788 4046c3 787->788 788->788
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: tF@
                                                                                                            • API String ID: 0-2085007501
                                                                                                            • Opcode ID: 6ee0f7a30836c635e78ccf4cb2b2ed44fba438712047273867adb310af0e638d
                                                                                                            • Instruction ID: 24318c6f1c645f54af534cef6ac67fc06e0f8cc4f3d50a8a74ba250a6a12f034
                                                                                                            • Opcode Fuzzy Hash: 6ee0f7a30836c635e78ccf4cb2b2ed44fba438712047273867adb310af0e638d
                                                                                                            • Instruction Fuzzy Hash: 18B012E0398201EAD61183944D0152413C0D2E53803204C33E200E51C0FBBECC41C5AD

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 793 404bbc-404bc3 794 404bc5 793->794 795 404bc7-404bcc 793->795 794->795 796 404bd3 795->796 796->796
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: tF@
                                                                                                            • API String ID: 0-2085007501
                                                                                                            • Opcode ID: 6f19044c408ee0e1d4fd558a62d6853bb644e0441fefa374b2f565416a109ef7
                                                                                                            • Instruction ID: 1d97d3638e8c31282bb9dadc8dbc0495d972ba1ad450a0bdd43caccf18e0b005
                                                                                                            • Opcode Fuzzy Hash: 6f19044c408ee0e1d4fd558a62d6853bb644e0441fefa374b2f565416a109ef7
                                                                                                            • Instruction Fuzzy Hash: 6DB012603A42429AD61082644D81F2432A0D6C07403600C33E310E11D0CBBCFD00C92E

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 797 404a90-404a97 798 404a99 797->798 799 404a9b-404aa0 797->799 798->799 800 404aa7 799->800 800->800
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c24265b6db5502aa0ca3785207ffcaf5c514dd6886fc422025366544a6d4e32b
                                                                                                            • Instruction ID: f2fca08f73dfb218c637d13f617eaad26ba59cd5f43dadcd27068c924bec1bec
                                                                                                            • Opcode Fuzzy Hash: c24265b6db5502aa0ca3785207ffcaf5c514dd6886fc422025366544a6d4e32b
                                                                                                            • Instruction Fuzzy Hash: 8AB012603C43029AD32052D45C059241280E2807803A04C33F600F11D0C77CEE01CB3E

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 801 4059cc-4059d3 802 4059d5 801->802 803 4059d7-4059dc 801->803 802->803 804 4059e3 803->804 804->804
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7290833f6e809aac7244143752289287b883b5a872dfa8c97817b131ea7685d7
                                                                                                            • Instruction ID: d1c9bd98238124c8b0dbb25a529a6b451a98fa18d9b7558b8878023254d0467a
                                                                                                            • Opcode Fuzzy Hash: 7290833f6e809aac7244143752289287b883b5a872dfa8c97817b131ea7685d7
                                                                                                            • Instruction Fuzzy Hash: A3B012A0384602DAFE1183944D056372292DB003903304D33E140E52E0C778CC00CEBE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2f4012eaf9698c70dae1d91fddb90444e8bdab8f3a724a67bb856393189e89ba
                                                                                                            • Instruction ID: 933455eb5e99032abb59da5a5810ef82dde8c6a549114dddcd4b2d95f887b6d6
                                                                                                            • Opcode Fuzzy Hash: 2f4012eaf9698c70dae1d91fddb90444e8bdab8f3a724a67bb856393189e89ba
                                                                                                            • Instruction Fuzzy Hash: 39A1DC019CD2C15FF71A86B10DAB1E2BF64E91373936C65EFC5C64A893C14E84ABCB52

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1385 425c68-425cde 1386 425ce0-425cea __vbaNew2 1385->1386 1387 425cef-425d16 __vbaObjSetAddref 1385->1387 1386->1387 1389 425d2b-425d58 __vbaObjSet 1387->1389 1390 425d18-425d26 __vbaHresultCheckObj 1387->1390 1393 425d5a-425d66 __vbaHresultCheckObj 1389->1393 1394 425d6b-425d8d __vbaFreeObj 1389->1394 1390->1389 1393->1394 1396 425da5-425e4f __vbaObjSet __vbaVarDup * 2 #681 __vbaStrVarVal 1394->1396 1397 425d8f-425da0 __vbaHresultCheckObj 1394->1397 1400 425e51-425e5f __vbaHresultCheckObj 1396->1400 1401 425e64-425eb7 __vbaFreeStr __vbaFreeObj __vbaFreeVarList __vbaObjSet 1396->1401 1397->1396 1400->1401 1404 425eca-425f47 __vbaFreeObj __vbaStrCat * 2 #681 __vbaStrVarVal 1401->1404 1405 425eb9-425ec5 __vbaHresultCheckObj 1401->1405 1407 425f49-425f5a __vbaHresultCheckObj 1404->1407 1408 425f5f-42601f __vbaFreeStr __vbaFreeVarList __vbaObjSet __vbaVarDup * 2 #681 __vbaStrVarVal 1404->1408 1405->1404 1407->1408 1411 426021-42602f __vbaHresultCheckObj 1408->1411 1412 426034-42608c __vbaFreeStr __vbaFreeObj __vbaFreeVarList __vbaObjSet 1408->1412 1411->1412 1415 4260a4-426155 __vbaFreeObj __vbaStrCat __vbaVarDup * 2 #681 __vbaVarCat __vbaStrVarVal 1412->1415 1416 42608e-42609f __vbaHresultCheckObj 1412->1416 1418 426170 1415->1418 1419 426157-42616e __vbaHresultCheckObj 1415->1419 1416->1415 1420 426175-4261b3 __vbaFreeStr __vbaFreeVarList 1418->1420 1419->1420 1422 4261c7-4261df 1420->1422 1423 4261b5-4261c2 __vbaHresultCheckObj 1420->1423 1425 4261f3-42624e 1422->1425 1426 4261e1-4261ee __vbaHresultCheckObj 1422->1426 1423->1422 1428 426250-426261 __vbaHresultCheckObj 1425->1428 1429 426266-42626e __vbaObjSetAddref 1425->1429 1426->1425 1428->1429 1430 426273-426279 1429->1430 1431 426295-42629b 1430->1431 1432 42627b-426293 call 425b85 1430->1432 1434 4262ac-4262b8 1431->1434 1435 42629d-4262a7 __vbaNew2 1431->1435 1432->1430 1437 4262ba-4262c4 __vbaNew2 1434->1437 1438 4262c9-4262e3 __vbaObjSetAddref 1434->1438 1435->1434 1437->1438 1440 4262f3-42636a __vbaFreeObj __vbaVarMove __vbaFreeObj 1438->1440 1441 4262e5-4262ee __vbaHresultCheckObj 1438->1441 1441->1440
                                                                                                            APIs
                                                                                                            • __vbaNew2.MSVBVM60(00402A98,0042B0DC,?,0000400B), ref: 00425CEA
                                                                                                            • __vbaObjSetAddref.MSVBVM60(?,?,0000400B), ref: 00425CFC
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004071E8,00000054,?,0000400B), ref: 00425D26
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,0000400B), ref: 00425D3F
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00406C80,000000A4,?,0000400B), ref: 00425D66
                                                                                                            • __vbaFreeObj.MSVBVM60(?,0000400B), ref: 00425D6E
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00407218,0000070C,?,0000400B), ref: 00425DA0
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,0000400B), ref: 00425DB9
                                                                                                            • __vbaVarDup.MSVBVM60(?,00000000,?,0000400B), ref: 00425DE2
                                                                                                            • __vbaVarDup.MSVBVM60(?,00000000,?,0000400B), ref: 00425E00
                                                                                                            • #681.MSVBVM60(?,?,?,?,?,00000000,?,0000400B), ref: 00425E2D
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,?,?,?,?,?,?,00000000,?,0000400B), ref: 00425E3C
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004074B8,00000054,?,0000400B), ref: 00425E5F
                                                                                                            • __vbaFreeStr.MSVBVM60(?,0000400B), ref: 00425E67
                                                                                                            • __vbaFreeObj.MSVBVM60(?,0000400B), ref: 00425E6F
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000003,?,?,?,?,0000400B), ref: 00425E82
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,0000400B), ref: 00425E9E
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004074B8,0000019C,?,?,0000400B), ref: 00425EC5
                                                                                                            • __vbaFreeObj.MSVBVM60(?,?,0000400B), ref: 00425ECD
                                                                                                            • __vbaStrCat.MSVBVM60(ExcelFree,Information about ,?,?,0000400B), ref: 00425EDD
                                                                                                            • __vbaStrCat.MSVBVM60(ExcelFree,0040CCFC,ExcelFree,Information about ,?,?,0000400B), ref: 00425EEE
                                                                                                            • #681.MSVBVM60(?,0000400B,?,?,ExcelFree,0040CCFC,ExcelFree,Information about ,?,?,0000400B), ref: 00425F1C
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,?,?,0000400B,?,?,ExcelFree,0040CCFC,ExcelFree,Information about ,?,?,0000400B), ref: 00425F31
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00407218,000006FC,?,?,0000400B), ref: 00425F5A
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,0000400B), ref: 00425F62
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000003,?,?,?,?,?,0000400B), ref: 00425F75
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,0000400B), ref: 00425F91
                                                                                                            • __vbaVarDup.MSVBVM60(?,00000000,?,?,?,?,?,?,0000400B), ref: 00425FB7
                                                                                                            • __vbaVarDup.MSVBVM60(?,00000000,?,?,?,?,?,?,0000400B), ref: 00425FD5
                                                                                                            • #681.MSVBVM60(?,0000400B,?,?,?,00000000,?,?,?,?,?,?,0000400B), ref: 00425FFD
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,?,?,0000400B,?,?,?,00000000,?,?,?,?,?,?,0000400B), ref: 0042600C
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004074B8,00000054,?,?,?,?,?,?,0000400B), ref: 0042602F
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,0000400B), ref: 00426037
                                                                                                            • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,0000400B), ref: 0042603F
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000003,?,?,?,?,?,?,?,?,?,0000400B), ref: 00426052
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,0000400B), ref: 0042606E
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004074B8,0000019C,?,?,?,?,?,?,?,?,?,?,0000400B), ref: 0042609F
                                                                                                            • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,0000400B), ref: 004260A7
                                                                                                            • __vbaStrCat.MSVBVM60(ExcelFree,http://cpap.com.br/orlando/,?,?,?,?,?,?,?,?,?,?,0000400B), ref: 004260B2
                                                                                                            • __vbaVarDup.MSVBVM60(ExcelFree,http://cpap.com.br/orlando/,?,?,?,?,?,?,?,?,?,?,0000400B), ref: 004260D6
                                                                                                            • __vbaVarDup.MSVBVM60(ExcelFree,http://cpap.com.br/orlando/,?,?,?,?,?,?,?,?,?,?,0000400B), ref: 004260F4
                                                                                                            • #681.MSVBVM60(?,0000400B,?,?,ExcelFree,http://cpap.com.br/orlando/), ref: 0042611C
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,?,?,0000400B,?,?,ExcelFree,http://cpap.com.br/orlando/), ref: 00426135
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,00000000,?,?,?,?,0000400B,?,?,ExcelFree,http://cpap.com.br/orlando/), ref: 0042613F
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00407218,00000704,?,?,?,?,?,?,?,?,?,?,0000400B), ref: 00426169
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,?,?,?,?,0000400B), ref: 00426178
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000005,?,?,?,?,?), ref: 00426193
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00407218,00000714), ref: 004261C2
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00407218,0000071C), ref: 004261EE
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004071E8,000002B0), ref: 00426261
                                                                                                            • __vbaObjSetAddref.MSVBVM60(?,00000000), ref: 0042626E
                                                                                                            • __vbaNew2.MSVBVM60(004045D4,0042B784,?,00000000), ref: 004262A7
                                                                                                            • __vbaNew2.MSVBVM60(00402A98,0042B0DC,?,00000000), ref: 004262C4
                                                                                                            • __vbaObjSetAddref.MSVBVM60(?,?,00000000), ref: 004262D5
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004045C4,00000010), ref: 004262EE
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,00000000,004045C4,00000010), ref: 004262F6
                                                                                                            • __vbaVarMove.MSVBVM60(00000000,00000000,004045C4,00000010), ref: 00426315
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Free$CheckHresult$#681List$AddrefNew2$Move
                                                                                                            • String ID: Ajuda$E-mail$Email$ExcelFree$Help$Information about $Mais.asp?IdC=Ajuda$More.asp?IdC=Help$http://cpap.com.br/orlando/$orlando@cpap.com.br
                                                                                                            • API String ID: 338513225-2351284948
                                                                                                            • Opcode ID: cdf3fcdc644814d2b3429f859fe12858959824b6d32d828eaf64c4c8686c73b1
                                                                                                            • Instruction ID: 41c45fa45328cc75d8071106eface3e8738d1f5789773d6a2196a7bbde7c0eb9
                                                                                                            • Opcode Fuzzy Hash: cdf3fcdc644814d2b3429f859fe12858959824b6d32d828eaf64c4c8686c73b1
                                                                                                            • Instruction Fuzzy Hash: DE121871D00218ABDB11EFA5CD85FDEB7BCBF54304F0081AAE608BB191DBB85A458F65
                                                                                                            APIs
                                                                                                            • __vbaStrCopy.MSVBVM60(00000000,00000000), ref: 00418E59
                                                                                                              • Part of subcall function 00419691: __vbaFixstrConstruct.MSVBVM60(000000FF,?,00000000,00000001), ref: 0041977C
                                                                                                              • Part of subcall function 00419691: __vbaStrToAnsi.MSVBVM60(?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 00419791
                                                                                                              • Part of subcall function 00419691: __vbaSetSystemError.MSVBVM60(?,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 004197A7
                                                                                                              • Part of subcall function 00419691: __vbaStrToUnicode.MSVBVM60(00401F96,?,?,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 004197B0
                                                                                                              • Part of subcall function 00419691: __vbaFreeStr.MSVBVM60(00401F96,?,?,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 004197C1
                                                                                                              • Part of subcall function 00419691: __vbaStrToAnsi.MSVBVM60(?,00401F96,00000000,00000101,?,00401F96,?,?,00000000,?,00401F96,00000000,00000001,?,000000FF,?), ref: 004197E5
                                                                                                              • Part of subcall function 00419691: __vbaSetSystemError.MSVBVM60(?,00000000,?,00401F96,00000000,00000101,?,00401F96,?,?,00000000,?,00401F96,00000000,00000001,?), ref: 004197F8
                                                                                                              • Part of subcall function 00419691: __vbaStrToUnicode.MSVBVM60(00401F96,?,?,00000000,?,00401F96,00000000,00000101,?,00401F96,?,?,00000000,?,00401F96,00000000), ref: 00419801
                                                                                                              • Part of subcall function 00419691: __vbaFreeStr.MSVBVM60(00401F96,?,?,00000000,?,00401F96,00000000,00000101,?,00401F96,?,?,00000000,?,00401F96,00000000), ref: 00419809
                                                                                                            • __vbaVarTstEq.MSVBVM60(?,?,?,?,?,?,0000000B,00000000,00000000), ref: 00418EA0
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,?,?,?,?,0000000B,00000000,00000000), ref: 00418EAE
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,0000000B,?,?,?,?,?,?,?,0000000B,00000000,00000000), ref: 00418EBD
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,?,00000000,00000000,00000000,0000003F,?,?,?,00000000,00000000), ref: 00418EE8
                                                                                                            • __vbaSetSystemError.MSVBVM60(80000000,00000000,?,?,00000000,00000000,00000000,0000003F,?,?,?,00000000,00000000), ref: 00418EF4
                                                                                                            • __vbaStrToUnicode.MSVBVM60(?,?,80000000,00000000,?,?,00000000,00000000,00000000,0000003F,?,?,?,00000000,00000000), ref: 00418EFD
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,80000000,00000000,?,?,00000000,00000000,00000000,0000003F,?,?,?,00000000,00000000), ref: 00418F05
                                                                                                            • __vbaSetSystemError.MSVBVM60(?,?,?,80000000,00000000,?,?,00000000,00000000,00000000,0000003F,?,?,?,00000000,00000000), ref: 00418F12
                                                                                                            • __vbaStrCat.MSVBVM60(File,?,00000000,00000000), ref: 00418F21
                                                                                                            • __vbaStrCopy.MSVBVM60(File,?,00000000), ref: 00418F3F
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,?,00000001,00000008,File,?,00000000), ref: 00418F6B
                                                                                                            • __vbaFreeVar.MSVBVM60(?,?,?,00000001,00000008,File,?,00000000), ref: 00418F73
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,00000001,00000008,File,?,00000000), ref: 00418F88
                                                                                                            • __vbaStrCat.MSVBVM60(File\shell\open\command,?,?,?,?,00000001,00000008,File,?,00000000), ref: 00418F94
                                                                                                            • __vbaStrMove.MSVBVM60(File\shell\open\command,?,?,?,?,00000001,00000008,File,?,00000000), ref: 00418F9E
                                                                                                            • __vbaVarTstEq.MSVBVM60(00008008,?,?,?,?,?,0000000B,File\shell\open\command,?,?,?,?,00000001,00000008,File,?), ref: 00418FE1
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,00008008,?,?,?,?,?,0000000B,File\shell\open\command,?,?,?,?,00000001), ref: 00418FF6
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,0000000B,?,00000002,?,?,00008008,?,?,?,?,?,0000000B,File\shell\open\command,?,?), ref: 00419005
                                                                                                            • __vbaStrCat.MSVBVM60(File\shell\open\command,?,00000000,00000000,00000000,0000003F,?,?,?,?,?,00000001,00000008,File,?,00000000), ref: 00419030
                                                                                                            • __vbaStrMove.MSVBVM60(File\shell\open\command,?,00000000,00000000,00000000,0000003F,?,?,?,?,?,00000001,00000008,File,?,00000000), ref: 0041903A
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,00000000,File\shell\open\command,?,00000000,00000000,00000000,0000003F,?,?,?,?,?,00000001,00000008,File), ref: 00419044
                                                                                                            • __vbaSetSystemError.MSVBVM60(80000000,00000000,?,00000000,File\shell\open\command,?,00000000,00000000,00000000,0000003F,?,?,?,?,?,00000001), ref: 00419050
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,80000000,00000000,?,00000000,File\shell\open\command,?,00000000,00000000,00000000,0000003F,?,?,?), ref: 0041905F
                                                                                                            • __vbaSetSystemError.MSVBVM60(?,?,?,?,?,?,00000001,00000008,File,?,00000000), ref: 0041906F
                                                                                                            • __vbaStrCat.MSVBVM60(?,004070AC,?,?,00000001,00000008,File,?,00000000), ref: 0041907E
                                                                                                            • __vbaStrMove.MSVBVM60(?,004070AC,?,?,00000001,00000008,File,?,00000000), ref: 00419088
                                                                                                            • __vbaStrCat.MSVBVM60(004070AC,00000000,?,004070AC,?,?,00000001,00000008,File,?,00000000), ref: 00419093
                                                                                                            • __vbaStrMove.MSVBVM60(004070AC,00000000,?,004070AC,?,?,00000001,00000008,File,?,00000000), ref: 0041909D
                                                                                                            • __vbaStrCat.MSVBVM60( %1,00000000,004070AC,00000000,?,004070AC,?,?,00000001,00000008,File,?,00000000), ref: 004190A8
                                                                                                            • __vbaStrCopy.MSVBVM60( %1,00000000,004070AC,00000000,?,004070AC,?,?,00000001,00000008,File,?,00000000), ref: 004190C6
                                                                                                            • __vbaStrCat.MSVBVM60(File\shell\open\command,?, %1,00000000,004070AC,00000000,?,004070AC,?,?,00000001,00000008,File,?,00000000), ref: 004190D2
                                                                                                            • __vbaStrMove.MSVBVM60(File\shell\open\command,?, %1,00000000,004070AC,00000000,?,004070AC,?,?,00000001,00000008,File,?,00000000), ref: 004190DC
                                                                                                              • Part of subcall function 004195EB: __vbaStrToAnsi.MSVBVM60(80000000,00000008,00000000,0000003F,004053C4,80000000,004053C4,?,00000008,File), ref: 0041962B
                                                                                                              • Part of subcall function 004195EB: __vbaSetSystemError.MSVBVM60(?,00000000,80000000,00000008,00000000,0000003F,004053C4,80000000,004053C4,?,00000008,File), ref: 0041963B
                                                                                                              • Part of subcall function 004195EB: __vbaStrToUnicode.MSVBVM60(00000008,80000000,?,00000000,80000000,00000008,00000000,0000003F,004053C4,80000000,004053C4,?,00000008,File), ref: 00419644
                                                                                                              • Part of subcall function 004195EB: __vbaFreeStr.MSVBVM60(00000008,80000000,?,00000000,80000000,00000008,00000000,0000003F,004053C4,80000000,004053C4,?,00000008,File), ref: 0041964C
                                                                                                              • Part of subcall function 004195EB: __vbaSetSystemError.MSVBVM60(00000000,00000000,00000000,00000000,004053C4,80000000,004053C4,00000008,00000000,004053C4,80000000,00000000,0000003F,00000000,004053C4,00000000), ref: 0041966A
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,?,?,?,00000001,00000008,File\shell\open\command,?, %1,00000000,004070AC,00000000), ref: 00419118
                                                                                                            • __vbaFreeVar.MSVBVM60(00000000,004070AC,00000000,?,004070AC,?,?,00000001,00000008,File,?,00000000), ref: 00419123
                                                                                                            • __vbaStrCat.MSVBVM60( File,?,00000000,004070AC,00000000,?,004070AC,?,?,00000001,00000008,File,?,00000000), ref: 0041912F
                                                                                                            • __vbaStrCopy.MSVBVM60( File,?,00000000,004070AC,00000000,?,004070AC,?,?,00000001,00000008,File,?,00000000), ref: 0041914D
                                                                                                            • __vbaStrCat.MSVBVM60(File,?, File,?,00000000,004070AC,00000000,?,004070AC,?,?,00000001,00000008,File,?,00000000), ref: 00419159
                                                                                                            • __vbaStrMove.MSVBVM60(File,?, File,?,00000000,004070AC,00000000,?,004070AC,?,?,00000001,00000008,File,?,00000000), ref: 00419163
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,00000001,00000008,File,?, File,?,00000000,004070AC,00000000,?), ref: 00419197
                                                                                                            • __vbaFreeVar.MSVBVM60(?, File,?,00000000,004070AC,00000000,?,004070AC,?,?,00000001,00000008,File,?,00000000), ref: 004191A2
                                                                                                            • __vbaStrCopy.MSVBVM60(?, File,?,00000000,004070AC,00000000,?,004070AC,?,?,00000001,00000008,File,?,00000000), ref: 004191B7
                                                                                                            • __vbaStrCat.MSVBVM60(File\DefaultIcon,?,?, File,?,00000000,004070AC,00000000,?,004070AC,?,?,00000001,00000008,File,?), ref: 004191C3
                                                                                                            • __vbaStrMove.MSVBVM60(File\DefaultIcon,?,?, File,?,00000000,004070AC,00000000,?,004070AC,?,?,00000001,00000008,File,?), ref: 004191CD
                                                                                                              • Part of subcall function 00419691: __vbaStrToAnsi.MSVBVM60(?,?,00000000,?,?,?,00401F96,?,?,00000000,?,00401F96,00000000,00000001,?,000000FF), ref: 0041982D
                                                                                                              • Part of subcall function 00419691: __vbaSetSystemError.MSVBVM60(?,00000000,?,?,00000000,?,?,?,00401F96,?,?,00000000,?,00401F96,00000000,00000001), ref: 0041983D
                                                                                                              • Part of subcall function 00419691: __vbaStrToUnicode.MSVBVM60(?,?,?,00000000,?,?,00000000,?,?,?,00401F96,?,?,00000000,?,00401F96), ref: 00419846
                                                                                                              • Part of subcall function 00419691: __vbaFreeStr.MSVBVM60(?,?,?,00000000,?,?,00000000,?,?,?,00401F96,?,?,00000000,?,00401F96), ref: 0041984E
                                                                                                              • Part of subcall function 00419691: __vbaSetSystemError.MSVBVM60(?,?,?,?,00000000,?,?,00000000,?,?,?,00401F96,?,?,00000000,?), ref: 0041986F
                                                                                                              • Part of subcall function 00419691: __vbaVarCopy.MSVBVM60(?,?,?,?,00000000,?,?,00000000,?,?,?,00401F96,?,?,00000000,?), ref: 00419891
                                                                                                              • Part of subcall function 00419691: __vbaAryDestruct.MSVBVM60(00000000,?,0041A31E,?,00000000,00000000,00000001), ref: 0041A308
                                                                                                              • Part of subcall function 00419691: __vbaFreeStr.MSVBVM60(00000000,?,0041A31E,?,00000000,00000000,00000001), ref: 0041A310
                                                                                                              • Part of subcall function 00419691: __vbaFreeStr.MSVBVM60(00000000,?,0041A31E,?,00000000,00000000,00000001), ref: 0041A318
                                                                                                            • __vbaVarTstEq.MSVBVM60(00008008,?,?,?,?,?,0000000B,File\DefaultIcon,?,?, File,?,00000000,004070AC,00000000,?), ref: 00419210
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,00008008,?,?,?,?,?,0000000B,File\DefaultIcon,?,?, File,?,00000000), ref: 00419225
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,0000000B,?,00000002,?,?,00008008,?,?,?,?,?,0000000B,File\DefaultIcon,?,?), ref: 00419234
                                                                                                            • __vbaStrCat.MSVBVM60(File\DefaultIcon,?,00000000,00000000,00000000,0000003F,?,?,?,?,?,?,0000000B,File\DefaultIcon,?,?), ref: 0041925F
                                                                                                            • __vbaStrMove.MSVBVM60(File\DefaultIcon,?,00000000,00000000,00000000,0000003F,?,?,?,?,?,?,0000000B,File\DefaultIcon,?,?), ref: 00419269
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,00000000,File\DefaultIcon,?,00000000,00000000,00000000,0000003F,?,?,?,?,?,?,0000000B,File\DefaultIcon), ref: 00419273
                                                                                                            • __vbaSetSystemError.MSVBVM60(80000000,00000000,?,00000000,File\DefaultIcon,?,00000000,00000000,00000000,0000003F,?,?,?,?,?,?), ref: 0041927F
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,80000000,00000000,?,00000000,File\DefaultIcon,?,00000000,00000000,00000000,0000003F,?,?,?), ref: 0041928E
                                                                                                            • __vbaSetSystemError.MSVBVM60(?,?,?,?,?,?,?,0000000B,File\DefaultIcon,?,?, File,?,00000000,004070AC,00000000), ref: 0041929E
                                                                                                            • __vbaStrCat.MSVBVM60(004070F8,?,?,?,?,0000000B,File\DefaultIcon,?,?, File,?,00000000,004070AC,00000000,?,004070AC), ref: 004192AD
                                                                                                            • __vbaStrCopy.MSVBVM60(004070F8,?,?,?,?,0000000B,File\DefaultIcon,?,?, File,?,00000000,004070AC,00000000,?,004070AC), ref: 004192CB
                                                                                                            • __vbaStrCat.MSVBVM60(File\DefaultIcon,?,004070F8,?,?,?,?,0000000B,File\DefaultIcon,?,?, File,?,00000000,004070AC,00000000), ref: 004192D7
                                                                                                            • __vbaStrMove.MSVBVM60(File\DefaultIcon,?,004070F8,?,?,?,?,0000000B,File\DefaultIcon,?,?, File,?,00000000,004070AC,00000000), ref: 004192E1
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,00000001,00000008,File\DefaultIcon,?,004070F8,?,?,?,?,0000000B), ref: 00419315
                                                                                                            • __vbaFreeVar.MSVBVM60(?,004070F8,?,?,?,?,0000000B,File\DefaultIcon,?,?, File,?,00000000,004070AC,00000000,?), ref: 00419320
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Free$ErrorSystem$List$Move$Copy$Ansi$Unicode$ConstructDestructFixstr
                                                                                                            • String ID: %1$ File$Error$File$File\DefaultIcon$File\shell\open\command
                                                                                                            • API String ID: 1287501923-712226788
                                                                                                            • Opcode ID: afcbc294524d4679e57c49b3df3582d75e64666236a24f24c85eae5ef06182b3
                                                                                                            • Instruction ID: 4bcba08f46d6a84e08d0392b856f3ff494b6396b46c89b6e91a50acf70e7e345
                                                                                                            • Opcode Fuzzy Hash: afcbc294524d4679e57c49b3df3582d75e64666236a24f24c85eae5ef06182b3
                                                                                                            • Instruction Fuzzy Hash: DDF1CAB2D00118AADB11EBE1CD85EDEB7BCBB18304F50816BF505F61C1DA78AA49CF65
                                                                                                            APIs
                                                                                                            • __vbaStrToAnsi.MSVBVM60(00000000,Comdlg32.dll,00401F96,00000002,0000000B,00000000,?,?,?,?,?,00000000,00401F96), ref: 00429761
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,00000000,Comdlg32.dll,00401F96,00000002,0000000B,00000000,?,?,?,?,?,00000000,00401F96), ref: 0042976E
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,00000000,Comdlg32.dll,00401F96,00000002,0000000B,00000000,?,?,?,?,?,00000000,00401F96), ref: 00429776
                                                                                                            • __vbaRedim.MSVBVM60(00000080,00000001,?,00000011,00000001,-00000001,00000000,00000000,00000000,Comdlg32.dll,00401F96,00000002,0000000B,00000000), ref: 0042979F
                                                                                                            • __vbaAryLock.MSVBVM60(?,?,00000000,00000000,Comdlg32.dll,00401F96,00000002,0000000B,00000000,?,?,?,?,?,00000000,00401F96), ref: 004297AE
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000000,?,?,00000000,00000000,Comdlg32.dll,00401F96,00000002,0000000B,00000000), ref: 004297B7
                                                                                                            • __vbaStrToAnsi.MSVBVM60(00000000,Comdlg32.dll,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,Comdlg32.dll,00401F96,00000002,0000000B,00000000), ref: 004297C4
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,00000000,Comdlg32.dll,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,Comdlg32.dll,00401F96,00000002,0000000B), ref: 004297CF
                                                                                                            • __vbaAryUnlock.MSVBVM60(?,00000000,00000000,Comdlg32.dll,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,Comdlg32.dll,00401F96,00000002), ref: 004297D8
                                                                                                            • __vbaFreeStr.MSVBVM60(?,00000000,00000000,Comdlg32.dll,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,Comdlg32.dll,00401F96,00000002), ref: 004297E0
                                                                                                            • __vbaAryLock.MSVBVM60(?,?,?,00000000,00000000,Comdlg32.dll,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,Comdlg32.dll), ref: 004297EC
                                                                                                            • __vbaStrToAnsi.MSVBVM60(00000000,0040463C,?,00401F96,?,?,?,00000000,00000000,Comdlg32.dll,00000000,00000000,00000000,?,00000000,?), ref: 00429802
                                                                                                            • __vbaDerefAry1.MSVBVM60(?,00000000,00000000,00000000,0040463C,?,00401F96,?,?,?,00000000,00000000,Comdlg32.dll,00000000,00000000,00000000), ref: 0042980C
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,?,00000000,00000000,00000000,0040463C,?,00401F96,?,?,?,00000000,00000000,Comdlg32.dll,00000000,00000000), ref: 00429819
                                                                                                            • __vbaAryUnlock.MSVBVM60(?,00000000,?,00000000,00000000,00000000,0040463C,?,00401F96,?,?,?,00000000,00000000,Comdlg32.dll,00000000), ref: 00429822
                                                                                                            • __vbaFreeStr.MSVBVM60(?,00000000,?,00000000,00000000,00000000,0040463C,?,00401F96,?,?,?,00000000,00000000,Comdlg32.dll,00000000), ref: 00429835
                                                                                                            • __vbaSetSystemError.MSVBVM60(?,?,00000002,?,00000000,?,00000000,00000000,00000000,0040463C,?,00401F96,?,?,?,00000000), ref: 00429853
                                                                                                            • __vbaAryDestruct.MSVBVM60(00000000,?,00429887,00000000,00000000,Comdlg32.dll,00401F96,00000002,0000000B,00000000,?,?,?,?,?,00000000), ref: 00429881
                                                                                                            • __vbaErrorOverflow.MSVBVM60(00000000,00000000,00000000,Comdlg32.dll,00401F96,00000002,0000000B,00000000,?,?,?,?,?,00000000,00401F96), ref: 0042989A
                                                                                                            • #647.MSVBVM60(?,?,?,0000000B), ref: 0042992E
                                                                                                            • __vbaStrVarMove.MSVBVM60(?,?,?,?,0000000B), ref: 0042993A
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,?,?,0000000B), ref: 00429944
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,0000000A,?,?,?,?,?,0000000B), ref: 0042995B
                                                                                                            • __vbaStrCopy.MSVBVM60(Comdlg32.dll,00000000,00000000), ref: 00429993
                                                                                                            • #606.MSVBVM60(000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 004299B9
                                                                                                            • __vbaStrMove.MSVBVM60(000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 004299C3
                                                                                                            • __vbaStrCopy.MSVBVM60(000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 004299CD
                                                                                                            • __vbaFreeStr.MSVBVM60(000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 004299D5
                                                                                                            • __vbaFreeVar.MSVBVM60(000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 004299E0
                                                                                                            • #606.MSVBVM60(00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A01
                                                                                                            • __vbaStrMove.MSVBVM60(00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A0B
                                                                                                            • __vbaStrCopy.MSVBVM60(00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A15
                                                                                                            • __vbaFreeStr.MSVBVM60(00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A1D
                                                                                                            • __vbaFreeVar.MSVBVM60(00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A28
                                                                                                            • __vbaStrCopy.MSVBVM60(00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A36
                                                                                                            • __vbaStrCopy.MSVBVM60(00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A43
                                                                                                            • __vbaRecUniToAnsi.MSVBVM60(004063AC,?,00000058,00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A7D
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,004063AC,?,00000058,00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A8A
                                                                                                            • __vbaRecAnsiToUni.MSVBVM60(004063AC,00000058,?,00000000,004063AC,?,00000058,00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A9B
                                                                                                            • __vbaRecDestructAnsi.MSVBVM60(004063AC,?,004063AC,00000058,?,00000000,004063AC,?,00000058,00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429AB3
                                                                                                            • __vbaStrCopy.MSVBVM60(004063AC,?,004063AC,00000058,?,00000000,004063AC,?,00000058,00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429AC7
                                                                                                            • __vbaInStr.MSVBVM60(00000000,00406870,?,00000001,004063AC,?,004063AC,00000058,?,00000000,004063AC,?,00000058,00000104,0000000A,000002BC), ref: 00429AD7
                                                                                                            • #616.MSVBVM60(?,-00000001,00000000,00406870,?,00000001,004063AC,?,004063AC,00000058,?,00000000,004063AC,?,00000058,00000104), ref: 00429AF2
                                                                                                            • __vbaStrMove.MSVBVM60(?,-00000001,00000000,00406870,?,00000001,004063AC,?,004063AC,00000058,?,00000000,004063AC,?,00000058,00000104), ref: 00429AFC
                                                                                                            • #645.MSVBVM60(?,00000000,?,-00000001,00000000,00406870,?,00000001,004063AC,?,004063AC,00000058,?,00000000,004063AC,?), ref: 00429B2C
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,?,-00000001,00000000,00406870,?,00000001,004063AC,?,004063AC,00000058,?,00000000,004063AC,?), ref: 00429B36
                                                                                                            • __vbaLenBstr.MSVBVM60(00000000,?,00000000,?,-00000001,00000000,00406870,?,00000001,004063AC,?,004063AC,00000058,?,00000000,004063AC), ref: 00429B3C
                                                                                                            • __vbaLenBstr.MSVBVM60(?,00000000,?,00000000,?,-00000001,00000000,00406870,?,00000001,004063AC,?,004063AC,00000058,?,00000000), ref: 00429B46
                                                                                                            • #617.MSVBVM60(0000000A,?,00000000,?,00000000,?,00000000,?,-00000001,00000000,00406870,?,00000001,004063AC,?,004063AC), ref: 00429B62
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,0000000A,0000000A,?,00000000,?,00000000,?,00000000,?,-00000001,00000000,00406870,?,00000001,004063AC), ref: 00429B75
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Free$AnsiCopyErrorMove$System$#606Ary1BstrDerefDestructLockUnlock$#616#617#645#647ListOverflowRedim
                                                                                                            • String ID: Comdlg32.dll$X
                                                                                                            • API String ID: 564878476-2701538296
                                                                                                            • Opcode ID: d806230dbcba0eaf238b5fb4591a43f5fda9a05dcdbd426604168d28757be58b
                                                                                                            • Instruction ID: 270c439645be5f7790cb2726fc79eed6c6188d49cdb661a9cc22f6890b8cc941
                                                                                                            • Opcode Fuzzy Hash: d806230dbcba0eaf238b5fb4591a43f5fda9a05dcdbd426604168d28757be58b
                                                                                                            • Instruction Fuzzy Hash: 0DD11D71D00228AACB11EBA5CD85ADEB7B8BF05304F5041BFF509B71C2DB785A45CB69
                                                                                                            APIs
                                                                                                            • __vbaNew2.MSVBVM60(004045D4,0042B784,0042B044,00406B5C,?), ref: 00426F6B
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004045C4,00000014), ref: 00426F90
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045E4,000000F8), ref: 00426FC0
                                                                                                            • __vbaNew2.MSVBVM60(004045D4,0042B784), ref: 00426FD7
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004045C4,00000014), ref: 00426FF7
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045E4,000000B8), ref: 00427020
                                                                                                            • __vbaNew2.MSVBVM60(004045D4,0042B784), ref: 00427037
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004045C4,00000014), ref: 00427057
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045E4,000000C0), ref: 00427080
                                                                                                            • __vbaNew2.MSVBVM60(004045D4,0042B784), ref: 00427097
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004045C4,00000014), ref: 004270B7
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004045E4,000000C8), ref: 004270E0
                                                                                                            • __vbaStrCat.MSVBVM60(00405E84,?), ref: 004270ED
                                                                                                            • __vbaStrMove.MSVBVM60(00405E84,?), ref: 004270F7
                                                                                                            • __vbaStrI2.MSVBVM60(?,00000000,00405E84,?), ref: 00427100
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,00405E84,?), ref: 0042710A
                                                                                                            • __vbaStrCat.MSVBVM60(00000000,?,00000000,00405E84,?), ref: 00427110
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,00000000,00405E84,?), ref: 0042711A
                                                                                                            • __vbaStrCat.MSVBVM60(00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427126
                                                                                                            • __vbaStrMove.MSVBVM60(00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427130
                                                                                                            • __vbaStrI2.MSVBVM60(?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427139
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427143
                                                                                                            • __vbaStrCat.MSVBVM60(00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427149
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427153
                                                                                                            • __vbaStrCat.MSVBVM60(00405608,00000000,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 0042715A
                                                                                                            • __vbaStrMove.MSVBVM60(00405608,00000000,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427164
                                                                                                            • __vbaStrI2.MSVBVM60(?,00000000,00405608,00000000,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 0042716D
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,00405608,00000000,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427177
                                                                                                            • __vbaStrCat.MSVBVM60(00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 0042717D
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 00427187
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000009,?,?,?,?,?,?,?,?,?,00000000,?,00000000,00405608,00000000,00000000), ref: 004271B2
                                                                                                            • __vbaFreeObjList.MSVBVM60(00000004,?,?,?,?,00000009,?,?,?,?,?,?,?,?,?,00000000), ref: 004271C9
                                                                                                            • __vbaOnError.MSVBVM60(00000001,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405E84,?), ref: 004271D5
                                                                                                            • __vbaStrCmp.MSVBVM60(Padro,00000001,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405E84), ref: 004271E5
                                                                                                            • __vbaStrCmp.MSVBVM60(Default,Padro,00000001,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405608,00000000,00000000,?,00000000), ref: 004271FD
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,Default,Padro,00000001,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405608,00000000,00000000,?), ref: 00427234
                                                                                                            • #645.MSVBVM60(?,00000000,004053C4,Default,Padro,00000001,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405608,00000000), ref: 00427289
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,004053C4,Default,Padro,00000001,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405608,00000000), ref: 00427293
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,00000000,?,00000000,004053C4,Default,Padro,00000001,00000000,?,00000000,00405608,00000000,00000000,?,00000000), ref: 0042729A
                                                                                                            • __vbaFreeStr.MSVBVM60(004053C4,00000000,?,00000000,004053C4,Default,Padro,00000001,00000000,?,00000000,00405608,00000000,00000000,?,00000000), ref: 004272AC
                                                                                                            • #529.MSVBVM60(?,004053C4,00000000,?,00000000,004053C4,Default,Padro,00000001,00000000,?,00000000,00405608,00000000,00000000,?), ref: 004272C4
                                                                                                            • __vbaFileOpen.MSVBVM60(00000002,000000FF,00000001,004053C4,Default,Padro,00000001,00000000,?,00000000,00405608,00000000,00000000,?,00000000,00405608), ref: 004272D9
                                                                                                            • __vbaWriteFile.MSVBVM60(00406B98,00000001,00000002,000000FF,00000001,004053C4,Default,Padro,00000001,00000000,?,00000000,00405608,00000000,00000000,?), ref: 004272EB
                                                                                                            • __vbaWriteFile.MSVBVM60(00406B98,00000001,?,00406B98,00000001,00000002,000000FF,00000001,004053C4,Default,Padro,00000001,00000000,?,00000000,00405608), ref: 004272F5
                                                                                                            • __vbaWriteFile.MSVBVM60(0040D1FC,00000001,00000000,00406B98,00000001,?,00406B98,00000001,00000002,000000FF,00000001,004053C4,Default,Padro,00000001,00000000), ref: 00427308
                                                                                                            • __vbaWriteFile.MSVBVM60(0040D1FC,00000001,00000000,0040D1FC,00000001,00000000,00406B98,00000001,?,00406B98,00000001,00000002,000000FF,00000001,004053C4,Default), ref: 00427316
                                                                                                            • __vbaWriteFile.MSVBVM60(0040D204,00000001,0040D1FC,00000001,00000000,0040D1FC,00000001,00000000,00406B98,00000001,?,00406B98,00000001,00000002,000000FF,00000001), ref: 00427327
                                                                                                            • __vbaWriteFile.MSVBVM60(00406B98,00000001,0040D204,00000001,0040D1FC,00000001,00000000,0040D1FC,00000001,00000000,00406B98,00000001,?,00406B98,00000001,00000002), ref: 00427334
                                                                                                            • __vbaWriteFile.MSVBVM60(0040D1FC,00000001,00000000), ref: 00427345
                                                                                                            • __vbaWriteFile.MSVBVM60(0040D1FC,00000001,00000000,0040D1FC,00000001,00000000), ref: 00427353
                                                                                                            • __vbaWriteFile.MSVBVM60(0040D1FC,00000001,00000000,0040D1FC,00000001,00000000,0040D1FC,00000001,00000000), ref: 00427361
                                                                                                            • __vbaWriteFile.MSVBVM60(0040D204,00000001,0040D1FC,00000001,00000000,0040D1FC,00000001,00000000,0040D1FC,00000001,00000000), ref: 00427372
                                                                                                            • __vbaWriteFile.MSVBVM60(0040D1FC,00000001,00000000,0040D204,00000001,0040D1FC,00000001,00000000,0040D1FC,00000001,00000000,0040D1FC,00000001,00000000), ref: 00427380
                                                                                                            • __vbaWriteFile.MSVBVM60(00406B98,00000001,0040D1FC,00000001,00000000,0040D204,00000001,0040D1FC,00000001,00000000,0040D1FC,00000001,00000000,0040D1FC,00000001,00000000), ref: 0042738D
                                                                                                            • __vbaFileClose.MSVBVM60(00000001), ref: 00427396
                                                                                                            • __vbaExitProc.MSVBVM60(00000001), ref: 004275C2
                                                                                                            • __vbaFreeStr.MSVBVM60(00427625,00000001), ref: 0042761F
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$File$Write$Move$CheckHresult$FreeNew2$List$#529#645CloseErrorExitOpenProc
                                                                                                            • String ID: Default$Padro
                                                                                                            • API String ID: 2695807088-2418084427
                                                                                                            • Opcode ID: d3f793be310801e5a6de18741712f5e6942b46cad0c4a341807c099765798bac
                                                                                                            • Instruction ID: f074fa66ff61fffa3c1f455e2f778a3aa92ece9af12fe1e4f0d0e300c5224bf9
                                                                                                            • Opcode Fuzzy Hash: d3f793be310801e5a6de18741712f5e6942b46cad0c4a341807c099765798bac
                                                                                                            • Instruction Fuzzy Hash: DAD19E71A00214AACB21ABE2DD89D9F7B78FF55304B50417FF610B71E1DBB85905CBA8
                                                                                                            APIs
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041F00A
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040739C,000000E0), ref: 0041F033
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,00000000,0040739C,000000E0), ref: 0041F050
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4), ref: 0041F06D
                                                                                                            • __vbaVarDup.MSVBVM60(000000FF,004053C4), ref: 0041F0B2
                                                                                                            • __vbaVarDup.MSVBVM60(000000FF,004053C4), ref: 0041F0D0
                                                                                                            • #681.MSVBVM60(?,?,?,?,000000FF,004053C4), ref: 0041F0FC
                                                                                                            • __vbaVarDup.MSVBVM60(?,?,?,?,000000FF,004053C4), ref: 0041F11D
                                                                                                            • __vbaVarDup.MSVBVM60(?,?,?,?,000000FF,004053C4), ref: 0041F13E
                                                                                                            • #681.MSVBVM60(?,?,?,?,?,?,?,?,000000FF,004053C4), ref: 0041F173
                                                                                                            • __vbaVarDup.MSVBVM60(?,?,?,?,?,?,?,?,000000FF,004053C4), ref: 0041F194
                                                                                                            • __vbaVarDup.MSVBVM60(?,?,?,?,?,?,?,?,000000FF,004053C4), ref: 0041F1B5
                                                                                                            • #681.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,000000FF,004053C4), ref: 0041F1EA
                                                                                                            • __vbaStrCat.MSVBVM60( - ,?,?,?,?,?,?,?,?,?,?,?,?,000000FF,004053C4), ref: 0041F210
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,?, - ,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041F236
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,?,?, - ,?,?,?,?,?,?,?,?,?,?,?), ref: 0041F23C
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,?,?, - ,?,?,?,?,?,?,?,?,?,?,?), ref: 0041F246
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,?,00000000,?,?,?, - ,?,?,?,?,?,?,?,?), ref: 0041F285
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,?,00000000,?,?,?, - ,?,?,?,?,?), ref: 0041F296
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,00000000,?,?,?,00000000,?,?,?, - ,?,?), ref: 0041F2AA
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,?,00000000,?,?,00000000,?,?,?,00000000,?,?,?, - ,?), ref: 0041F2B0
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,?,00000000,?,?,00000000,?,?,?,00000000,?,?,?, - ,?), ref: 0041F2BA
                                                                                                              • Part of subcall function 00425C68: __vbaNew2.MSVBVM60(00402A98,0042B0DC,?,0000400B), ref: 00425CEA
                                                                                                              • Part of subcall function 00425C68: __vbaObjSetAddref.MSVBVM60(?,?,0000400B), ref: 00425CFC
                                                                                                              • Part of subcall function 00425C68: __vbaHresultCheckObj.MSVBVM60(00000000,?,004071E8,00000054,?,0000400B), ref: 00425D26
                                                                                                              • Part of subcall function 00425C68: __vbaObjSet.MSVBVM60(?,00000000,?,0000400B), ref: 00425D3F
                                                                                                              • Part of subcall function 00425C68: __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00406C80,000000A4,?,0000400B), ref: 00425D66
                                                                                                              • Part of subcall function 00425C68: __vbaFreeObj.MSVBVM60(?,0000400B), ref: 00425D6E
                                                                                                              • Part of subcall function 00425C68: __vbaHresultCheckObj.MSVBVM60(00000000,?,00407218,0000070C,?,0000400B), ref: 00425DA0
                                                                                                              • Part of subcall function 00425C68: __vbaObjSet.MSVBVM60(?,00000000,?,0000400B), ref: 00425DB9
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,00000001,?,00000001,?,?,00000000,?,?,00000000,?,?), ref: 0041F2F9
                                                                                                            • __vbaFreeVarList.MSVBVM60(0000000F,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041F35A
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041F370
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00407294,00000094), ref: 0041F39D
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,?,00407294,00000094), ref: 0041F3A5
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041F3B8
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040739C,00000094), ref: 0041F3E0
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,?,0040739C,00000094), ref: 0041F3E8
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041F3FB
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040739C,000000E4), ref: 0041F428
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,?,0040739C,000000E4), ref: 0041F430
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041F443
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00406C80,00000094), ref: 0041F46C
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,?,00406C80,00000094), ref: 0041F474
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041F487
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040761C,00000094), ref: 0041F4A7
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,00000000,0040761C,00000094), ref: 0041F4AF
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$CheckFreeHresult$Move$#681$List$AddrefNew2
                                                                                                            • String ID: - $ com arquivo exe de nome $ not found.$ no encontrado.$ with exe file of name $Erro!$Error!$Excel$o
                                                                                                            • API String ID: 3830946549-844237454
                                                                                                            • Opcode ID: fdcbb4573e28c0dbb2566c0f24bdde11b7e7aac5118b205997d43ad88bd1884f
                                                                                                            • Instruction ID: 0bb50aa4b7371a88aa180dc96811de87cb31e06773e34abeed7ebc1fe2bdf5e0
                                                                                                            • Opcode Fuzzy Hash: fdcbb4573e28c0dbb2566c0f24bdde11b7e7aac5118b205997d43ad88bd1884f
                                                                                                            • Instruction Fuzzy Hash: 6EF1DAB1D01228ABCB21DF95CE85EDEB7BCBF08304F5041EBE609B6191DB785A858F54
                                                                                                            APIs
                                                                                                            • __vbaInStr.MSVBVM60(00000000,00000001,00000000,00000001), ref: 004176D2
                                                                                                            • #709.MSVBVM60(000000FF,00000000,00000000,00000001,00000000,00000001), ref: 004176F9
                                                                                                            • #617.MSVBVM60(?,00004008,00000000,000000FF,00000000,00000000,00000001,00000000,00000001), ref: 00417707
                                                                                                            • __vbaStrVarMove.MSVBVM60(?,?,00004008,00000000,000000FF,00000000,00000000,00000001,00000000,00000001), ref: 00417710
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,00004008,00000000,000000FF,00000000,00000000,00000001,00000000,00000001), ref: 0041771A
                                                                                                            • __vbaFreeVar.MSVBVM60(?,?,00004008,00000000,000000FF,00000000,00000000,00000001,00000000,00000001), ref: 00417722
                                                                                                            • #645.MSVBVM60(?,00000000,00000000,00000001,00000000,00000001), ref: 00417736
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,00000000,00000001,00000000,00000001), ref: 00417740
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 0041774E
                                                                                                            • __vbaStrCat.MSVBVM60(?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 00417761
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 0041776A
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 00417792
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 0041779B
                                                                                                            • __vbaStrCat.MSVBVM60(?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 004177D9
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 004177E3
                                                                                                            • #578.MSVBVM60(00000000,?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 004177E9
                                                                                                            • __vbaStrCat.MSVBVM60(?,?,00000000,?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000), ref: 004177F6
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,00000000,?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000), ref: 00417800
                                                                                                            • #578.MSVBVM60(00000000,?,?,00000000,?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001), ref: 00417806
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,00000000,?,?,00000000,?,?,004053C4,?,?,?,004053C4,?,?), ref: 00417820
                                                                                                            • __vbaStrCat.MSVBVM60(?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 00417833
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 0041783D
                                                                                                            • #578.MSVBVM60(00000000,?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 00417843
                                                                                                            • __vbaStrCat.MSVBVM60(?,?,00000000,?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000), ref: 00417850
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,00000000,?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000), ref: 0041785A
                                                                                                            • #578.MSVBVM60(00000000,?,?,00000000,?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001), ref: 00417860
                                                                                                            • __vbaStrCat.MSVBVM60(?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 00417874
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 0041787E
                                                                                                            • #577.MSVBVM60(?,00000000,?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 00417888
                                                                                                            • __vbaStrCat.MSVBVM60(?,?,?,00000000,?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001), ref: 00417893
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,?,00000000,?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001), ref: 0041789D
                                                                                                            • #577.MSVBVM60(?,00000000,?,?,?,00000000,?,?,004053C4,?,?,?,004053C4,?,?,00000000), ref: 004178A7
                                                                                                            • __vbaVarTstGt.MSVBVM60(?,?,?,00000000,?,?,?,00000000,?,?,004053C4,?,?,?,004053C4,?), ref: 004178B4
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,00000000,?,?,?,00000000,?,?,004053C4,?,?), ref: 00417912
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,?,?,00000002,?,?,?,?,?,00000000,?,?,?,00000000,?,?), ref: 00417921
                                                                                                            • __vbaStrComp.MSVBVM60(00000001,?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 00417938
                                                                                                            • __vbaStrCopy.MSVBVM60(00000001,?,?,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 0041795C
                                                                                                            • #645.MSVBVM60(?,00000000,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 00417974
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 0041797E
                                                                                                            • __vbaFreeVar.MSVBVM60(?,00000000,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 00417986
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,?,?,00000000,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 00417994
                                                                                                            • __vbaStrCat.MSVBVM60(?,?,004053C4,?,?,00000000,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001), ref: 004179A7
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,004053C4,?,?,00000000,004053C4,?,?,?,004053C4,?,?,00000000,00000000,00000001), ref: 004179B0
                                                                                                            • __vbaFreeStr.MSVBVM60(00417A03,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 004179E5
                                                                                                            • __vbaFreeStr.MSVBVM60(00417A03,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 004179ED
                                                                                                            • __vbaFreeStr.MSVBVM60(00417A03,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 004179F5
                                                                                                            • __vbaFreeStr.MSVBVM60(00417A03,004053C4,?,?,00000000,00000000,00000001,00000000,00000001), ref: 004179FD
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Move$Free$#578$List$#577#645Copy$#617#709Comp
                                                                                                            • String ID:
                                                                                                            • API String ID: 1561844655-0
                                                                                                            • Opcode ID: dfc9c541d545c10bef9c9ceef7ef160c3e00681eeed47c24bf5bbb5615b926af
                                                                                                            • Instruction ID: 06ff977d9a09b0b07cd6e3b9f1f197f21d49842103cba69b29736d74f196d649
                                                                                                            • Opcode Fuzzy Hash: dfc9c541d545c10bef9c9ceef7ef160c3e00681eeed47c24bf5bbb5615b926af
                                                                                                            • Instruction Fuzzy Hash: 28A14F71900109AADF01EBE1CD8ADEFBB79AF54304F10017FF601B21E1DAB99945DB69
                                                                                                            APIs
                                                                                                            • __vbaStrCopy.MSVBVM60(?,00000001), ref: 00426975
                                                                                                            • __vbaInStr.MSVBVM60(00000001,?,00000001,?,00000001), ref: 0042698A
                                                                                                            • #619.MSVBVM60(?,?,00000001,00000001,?,00000001,?,00000001), ref: 004269B6
                                                                                                            • __vbaLenBstr.MSVBVM60(?,?,?,?,00000001,00000001,?,00000001,?,00000001), ref: 004269F5
                                                                                                            • #632.MSVBVM60(?,00004008,?,?,?,?,?,00000001,00000001,?,00000001,?,00000001), ref: 00426A0F
                                                                                                            • __vbaVarCmpEq.MSVBVM60(?,00008008,?,?,00004008,?,?,?,?,?,00000001,00000001,?,00000001,?,00000001), ref: 00426A37
                                                                                                            • __vbaVarCmpEq.MSVBVM60(?,00008008,?,00000000,?,00008008,?,?,00004008,?,?,?,?,?,00000001,00000001), ref: 00426A4C
                                                                                                            • __vbaVarAnd.MSVBVM60(?,00000000,?,00008008,?,00000000,?,00008008,?,?,00004008,?,?,?,?,?), ref: 00426A56
                                                                                                            • __vbaBoolVarNull.MSVBVM60(00000000,?,00000000,?,00008008,?,00000000,?,00008008,?,?,00004008,?,?,?,?), ref: 00426A5C
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000003,?,00000002,?,00000000,?,00000000,?,00008008,?,00000000,?,00008008,?,?,00004008), ref: 00426A75
                                                                                                            • __vbaLenBstr.MSVBVM60(00000001,?,00000001), ref: 00426A91
                                                                                                            • __vbaLenBstr.MSVBVM60(?,00000001,?,00000001), ref: 00426A9E
                                                                                                            • #632.MSVBVM60(?,00004008,?,?,?,00000001,?,00000001), ref: 00426AF1
                                                                                                            • __vbaLenBstr.MSVBVM60(?,00004008,?,?,?,00000001,?,00000001), ref: 00426B10
                                                                                                            • __vbaVarCmpEq.MSVBVM60(00000002,00008008,?,?,00004008,?,?,?,00000001,?,00000001), ref: 00426B3E
                                                                                                            • __vbaVarOr.MSVBVM60(?,0000000B,00000000,00000002,00008008,?,?,00004008,?,?,?,00000001,?,00000001), ref: 00426B4F
                                                                                                            • __vbaBoolVarNull.MSVBVM60(00000000,?,0000000B,00000000,00000002,00008008,?,?,00004008,?,?,?,00000001,?,00000001), ref: 00426B55
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000003,00000002,?,0000000B,00000000,?,0000000B,00000000,00000002,00008008,?,?,00004008,?,?,?), ref: 00426B71
                                                                                                            • __vbaLenBstr.MSVBVM60(?,00004008,?,?,?,00000001,?,00000001), ref: 00426B97
                                                                                                            • __vbaLenBstr.MSVBVM60(?,00000003,?,00004008,?,?,?,00000001,?,00000001), ref: 00426BD8
                                                                                                            • #632.MSVBVM60(?,00004008,?,?,00000003,?,00004008,?,?,?,00000001,?,00000001), ref: 00426BFB
                                                                                                            • __vbaStrVarMove.MSVBVM60(?,?,00004008,?,?,00000003,?,00004008,?,?,?,00000001,?,00000001), ref: 00426C04
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,00004008,?,?,00000003,?,00004008,?,?,?,00000001,?,00000001), ref: 00426C0E
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,00000003,?,?,?,00004008,?,?,00000003,?,00004008,?,?,?,00000001), ref: 00426C1D
                                                                                                            • #619.MSVBVM60(?,00004008,00000001,00000001,?,00000001), ref: 00426C53
                                                                                                            • __vbaVarTstEq.MSVBVM60(00008008,?,?,00004008,00000001,00000001,?,00000001), ref: 00426C73
                                                                                                            • __vbaFreeVar.MSVBVM60(00008008,?,?,00004008,00000001,00000001,?,00000001), ref: 00426C7D
                                                                                                            • __vbaLenBstr.MSVBVM60(00008008,?,?,00004008,00000001,00000001,?,00000001), ref: 00426C91
                                                                                                            • __vbaLenBstr.MSVBVM60(?,00008008,?,?,00004008,00000001,00000001,?,00000001), ref: 00426C9E
                                                                                                            • #632.MSVBVM60(?,00004008,?,?,?,00008008,?,?,00004008,00000001,00000001,?,00000001), ref: 00426CE8
                                                                                                            • __vbaLenBstr.MSVBVM60(?,00004008,?,?,?,00008008,?,?,00004008,00000001,00000001,?,00000001), ref: 00426D07
                                                                                                            • __vbaVarCmpEq.MSVBVM60(00000002,00008008,?,?,00004008,?,?,?,00008008,?,?,00004008,00000001,00000001,?,00000001), ref: 00426D35
                                                                                                            • __vbaVarOr.MSVBVM60(?,0000000B,00000000,00000002,00008008,?,?,00004008,?,?,?,00008008,?,?,00004008,00000001), ref: 00426D46
                                                                                                            • __vbaBoolVarNull.MSVBVM60(00000000,?,0000000B,00000000,00000002,00008008,?,?,00004008,?,?,?,00008008,?,?,00004008), ref: 00426D4C
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000003,00000002,?,0000000B,00000000,?,0000000B,00000000,00000002,00008008,?,?,00004008,?,?,?), ref: 00426D68
                                                                                                            • __vbaLenBstr.MSVBVM60(?,?,?,00004008,00000001,00000001,?,00000001), ref: 00426D8E
                                                                                                            • __vbaLenBstr.MSVBVM60(?,00000003,?,?,?,00004008,00000001,00000001,?,00000001), ref: 00426DC6
                                                                                                            • #632.MSVBVM60(?,00004008,?,?,00000003,?,?,?,00004008,00000001,00000001,?,00000001), ref: 00426DE0
                                                                                                            • __vbaStrVarMove.MSVBVM60(?,?,00004008,?,?,00000003,?,?,?,00004008,00000001,00000001,?,00000001), ref: 00426DE9
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,00004008,?,?,00000003,?,?,?,00004008,00000001,00000001,?,00000001), ref: 00426DF3
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,00000003,?,?,?,00004008,?,?,00000003,?,?,?,00004008,00000001,00000001), ref: 00426E02
                                                                                                            • #632.MSVBVM60(?,00004008,?,00000003,?,00000003,?,?,?,00004008,00000001,00000001,?,00000001), ref: 00426E3F
                                                                                                            • __vbaStrVarMove.MSVBVM60(?,?,00004008,?,00000003,?,00000003,?,?,?,00004008,00000001,00000001,?,00000001), ref: 00426E48
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,00004008,?,00000003,?,00000003,?,?,?,00004008,00000001,00000001,?,00000001), ref: 00426E51
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,00000003,?,?,?,00004008,?,00000003,?,00000003,?,?,?,00004008,00000001,00000001), ref: 00426E60
                                                                                                            • #712.MSVBVM60(?,004053C4,00000001,000000FF,00000001,00008008,?,?,00004008,00000001,00000001,?,00000001), ref: 00426E7B
                                                                                                            • __vbaStrMove.MSVBVM60(?,004053C4,00000001,000000FF,00000001,00008008,?,?,00004008,00000001,00000001,?,00000001), ref: 00426E84
                                                                                                            • __vbaErrorOverflow.MSVBVM60(?,?,?,?,00000001,00000001,?,00000001,?,00000001), ref: 00426ED5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Bstr$FreeMove$#632List$BoolNull$#619$#712CopyErrorOverflow
                                                                                                            • String ID:
                                                                                                            • API String ID: 1923297526-0
                                                                                                            • Opcode ID: 5e54e4cbc5d725cffb736e5dc91e0fbed98539f2cb4ad35a0a039d15299cb8a8
                                                                                                            • Instruction ID: 6c330332304d35301604201225e857e1b96ddc7ccdfd2e46d7a2e85d84ccb018
                                                                                                            • Opcode Fuzzy Hash: 5e54e4cbc5d725cffb736e5dc91e0fbed98539f2cb4ad35a0a039d15299cb8a8
                                                                                                            • Instruction Fuzzy Hash: 62E10FB2D00228AADF21DFA5CD49FCEB7BCAB04314F0181ABE615F7191DBB856448F65
                                                                                                            APIs
                                                                                                            • #647.MSVBVM60(?,?,?,0000000B), ref: 0042992E
                                                                                                            • __vbaStrVarMove.MSVBVM60(?,?,?,?,0000000B), ref: 0042993A
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,?,?,0000000B), ref: 00429944
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,0000000A,?,?,?,?,?,0000000B), ref: 0042995B
                                                                                                              • Part of subcall function 00429714: __vbaStrToAnsi.MSVBVM60(00000000,Comdlg32.dll,00401F96,00000002,0000000B,00000000,?,?,?,?,?,00000000,00401F96), ref: 00429761
                                                                                                              • Part of subcall function 00429714: __vbaSetSystemError.MSVBVM60(00000000,00000000,Comdlg32.dll,00401F96,00000002,0000000B,00000000,?,?,?,?,?,00000000,00401F96), ref: 0042976E
                                                                                                              • Part of subcall function 00429714: __vbaFreeStr.MSVBVM60(00000000,00000000,Comdlg32.dll,00401F96,00000002,0000000B,00000000,?,?,?,?,?,00000000,00401F96), ref: 00429776
                                                                                                              • Part of subcall function 00429714: __vbaRedim.MSVBVM60(00000080,00000001,?,00000011,00000001,-00000001,00000000,00000000,00000000,Comdlg32.dll,00401F96,00000002,0000000B,00000000), ref: 0042979F
                                                                                                              • Part of subcall function 00429714: __vbaAryLock.MSVBVM60(?,?,00000000,00000000,Comdlg32.dll,00401F96,00000002,0000000B,00000000,?,?,?,?,?,00000000,00401F96), ref: 004297AE
                                                                                                              • Part of subcall function 00429714: __vbaDerefAry1.MSVBVM60(?,00000000,?,?,00000000,00000000,Comdlg32.dll,00401F96,00000002,0000000B,00000000), ref: 004297B7
                                                                                                              • Part of subcall function 00429714: __vbaStrToAnsi.MSVBVM60(00000000,Comdlg32.dll,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,Comdlg32.dll,00401F96,00000002,0000000B,00000000), ref: 004297C4
                                                                                                              • Part of subcall function 00429714: __vbaSetSystemError.MSVBVM60(00000000,00000000,Comdlg32.dll,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,Comdlg32.dll,00401F96,00000002,0000000B), ref: 004297CF
                                                                                                              • Part of subcall function 00429714: __vbaAryUnlock.MSVBVM60(?,00000000,00000000,Comdlg32.dll,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,Comdlg32.dll,00401F96,00000002), ref: 004297D8
                                                                                                              • Part of subcall function 00429714: __vbaFreeStr.MSVBVM60(?,00000000,00000000,Comdlg32.dll,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,Comdlg32.dll,00401F96,00000002), ref: 004297E0
                                                                                                              • Part of subcall function 00429714: __vbaAryLock.MSVBVM60(?,?,?,00000000,00000000,Comdlg32.dll,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,Comdlg32.dll), ref: 004297EC
                                                                                                              • Part of subcall function 00429714: __vbaStrToAnsi.MSVBVM60(00000000,0040463C,?,00401F96,?,?,?,00000000,00000000,Comdlg32.dll,00000000,00000000,00000000,?,00000000,?), ref: 00429802
                                                                                                              • Part of subcall function 00429714: __vbaDerefAry1.MSVBVM60(?,00000000,00000000,00000000,0040463C,?,00401F96,?,?,?,00000000,00000000,Comdlg32.dll,00000000,00000000,00000000), ref: 0042980C
                                                                                                              • Part of subcall function 00429714: __vbaSetSystemError.MSVBVM60(00000000,?,00000000,00000000,00000000,0040463C,?,00401F96,?,?,?,00000000,00000000,Comdlg32.dll,00000000,00000000), ref: 00429819
                                                                                                              • Part of subcall function 00429714: __vbaAryUnlock.MSVBVM60(?,00000000,?,00000000,00000000,00000000,0040463C,?,00401F96,?,?,?,00000000,00000000,Comdlg32.dll,00000000), ref: 00429822
                                                                                                            • __vbaStrCopy.MSVBVM60(Comdlg32.dll,00000000,00000000), ref: 00429993
                                                                                                            • #606.MSVBVM60(000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 004299B9
                                                                                                            • __vbaStrMove.MSVBVM60(000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 004299C3
                                                                                                            • __vbaStrCopy.MSVBVM60(000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 004299CD
                                                                                                            • __vbaFreeStr.MSVBVM60(000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 004299D5
                                                                                                            • __vbaFreeVar.MSVBVM60(000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 004299E0
                                                                                                            • #606.MSVBVM60(00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A01
                                                                                                            • __vbaStrMove.MSVBVM60(00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A0B
                                                                                                            • __vbaStrCopy.MSVBVM60(00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A15
                                                                                                            • __vbaFreeStr.MSVBVM60(00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A1D
                                                                                                            • __vbaFreeVar.MSVBVM60(00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A28
                                                                                                            • __vbaStrCopy.MSVBVM60(00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A36
                                                                                                            • __vbaStrCopy.MSVBVM60(00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A43
                                                                                                            • __vbaRecUniToAnsi.MSVBVM60(004063AC,?,00000058,00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A7D
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,004063AC,?,00000058,00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A8A
                                                                                                            • __vbaRecAnsiToUni.MSVBVM60(004063AC,00000058,?,00000000,004063AC,?,00000058,00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A9B
                                                                                                            • __vbaRecDestructAnsi.MSVBVM60(004063AC,?,004063AC,00000058,?,00000000,004063AC,?,00000058,00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429AB3
                                                                                                            • __vbaStrCopy.MSVBVM60(004063AC,?,004063AC,00000058,?,00000000,004063AC,?,00000058,00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429AC7
                                                                                                            • __vbaInStr.MSVBVM60(00000000,00406870,?,00000001,004063AC,?,004063AC,00000058,?,00000000,004063AC,?,00000058,00000104,0000000A,000002BC), ref: 00429AD7
                                                                                                            • #616.MSVBVM60(?,-00000001,00000000,00406870,?,00000001,004063AC,?,004063AC,00000058,?,00000000,004063AC,?,00000058,00000104), ref: 00429AF2
                                                                                                            • __vbaStrMove.MSVBVM60(?,-00000001,00000000,00406870,?,00000001,004063AC,?,004063AC,00000058,?,00000000,004063AC,?,00000058,00000104), ref: 00429AFC
                                                                                                            • #645.MSVBVM60(?,00000000,?,-00000001,00000000,00406870,?,00000001,004063AC,?,004063AC,00000058,?,00000000,004063AC,?), ref: 00429B2C
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,?,-00000001,00000000,00406870,?,00000001,004063AC,?,004063AC,00000058,?,00000000,004063AC,?), ref: 00429B36
                                                                                                            • __vbaLenBstr.MSVBVM60(00000000,?,00000000,?,-00000001,00000000,00406870,?,00000001,004063AC,?,004063AC,00000058,?,00000000,004063AC), ref: 00429B3C
                                                                                                            • __vbaLenBstr.MSVBVM60(?,00000000,?,00000000,?,-00000001,00000000,00406870,?,00000001,004063AC,?,004063AC,00000058,?,00000000), ref: 00429B46
                                                                                                            • #617.MSVBVM60(0000000A,?,00000000,?,00000000,?,00000000,?,-00000001,00000000,00406870,?,00000001,004063AC,?,004063AC), ref: 00429B62
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,0000000A,0000000A,?,00000000,?,00000000,?,00000000,?,-00000001,00000000,00406870,?,00000001,004063AC), ref: 00429B75
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,00000000,?,0000000A,0000000A,?,00000000,?,00000000,?,00000000,?,-00000001,00000000,00406870,?), ref: 00429B82
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,?,00000000,?,0000000A,0000000A,?,00000000,?,00000000,?,00000000,?,-00000001,00000000,00406870), ref: 00429B8D
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000003,?,?,?,00000000,?,00000000,?,0000000A,0000000A,?,00000000,?,00000000,?,00000000), ref: 00429BA6
                                                                                                            • __vbaFreeVar.MSVBVM60(00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429BB4
                                                                                                            • __vbaRecDestructAnsi.MSVBVM60(004063AC,?,00429C39,004063AC,?,004063AC,00000058,?,00000000,004063AC,?,00000058,00000104,0000000A,000002BC,0000000A), ref: 00429C19
                                                                                                            • __vbaRecDestruct.MSVBVM60(004063AC,00000058,004063AC,?,00429C39,004063AC,?,004063AC,00000058,?,00000000,004063AC,?,00000058,00000104,0000000A), ref: 00429C23
                                                                                                            • __vbaFreeStr.MSVBVM60(004063AC,00000058,004063AC,?,00429C39,004063AC,?,004063AC,00000058,?,00000000,004063AC,?,00000058,00000104,0000000A), ref: 00429C2B
                                                                                                            • __vbaFreeStr.MSVBVM60(004063AC,00000058,004063AC,?,00429C39,004063AC,?,004063AC,00000058,?,00000000,004063AC,?,00000058,00000104,0000000A), ref: 00429C33
                                                                                                            • __vbaErrorOverflow.MSVBVM60(00000000,00406870,?,00000001,004063AC,?,004063AC,00000058,?,00000000,004063AC,?,00000058,00000104,0000000A,000002BC), ref: 00429C4D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Free$Ansi$CopyErrorMove$System$Destruct$#606Ary1BstrDerefListLockUnlock$#616#617#645#647OverflowRedim
                                                                                                            • String ID: Comdlg32.dll$X
                                                                                                            • API String ID: 3240609472-2701538296
                                                                                                            • Opcode ID: 5ca9408a2874928dc7add4316dd21291154cd2220986d2eb3407d272073627f5
                                                                                                            • Instruction ID: 598ae0ea66c77d9a981ac7e0705e85bc1e78afc8dc1dcb3b1a388c6f0d6b992b
                                                                                                            • Opcode Fuzzy Hash: 5ca9408a2874928dc7add4316dd21291154cd2220986d2eb3407d272073627f5
                                                                                                            • Instruction Fuzzy Hash: 9D911D71D002289ACB11EFA5CD85ADEB7B8BF05304F5041BFE509B3292DF785A898F59
                                                                                                            APIs
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00404FD8,00000058), ref: 0041FA72
                                                                                                            • __vbaVarDup.MSVBVM60 ref: 0041FA9E
                                                                                                            • __vbaVarDup.MSVBVM60 ref: 0041FABC
                                                                                                            • #681.MSVBVM60(?,0000400B,?,?), ref: 0041FAE8
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,?,?,0000400B,?,?), ref: 0041FB45
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,?,?,0000400B,?,?), ref: 0041FB56
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,00000000,?,?,?,?,0000400B,?,?), ref: 0041FB6A
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,00000000,?,?,00000000,?,?,?,?,0000400B,?,?), ref: 0041FB7E
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,00000000,?,?,00000000,?,?,00000000,?,?,?,?), ref: 0041FB92
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,?,00000000,?,?,00000000,?,?,00000000,?,?,00000000,?,?,?), ref: 0041FB98
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,?,00000000,?,?,00000000,?,?,00000000,?,?,00000000,?,?,?), ref: 0041FBA2
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000008,?,?,?,?,?,?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0041FBD1
                                                                                                            • __vbaOnError.MSVBVM60(00000001,?,?,?,0000400B,?,?), ref: 0041FBDB
                                                                                                            • __vbaVarDup.MSVBVM60(00000001,?,?,?,0000400B,?,?), ref: 0041FC09
                                                                                                            • __vbaVarDup.MSVBVM60(00000001,?,?,?,0000400B,?,?), ref: 0041FC27
                                                                                                            • #681.MSVBVM60(?,0000400B,?,?,00000001,?,?,?,0000400B,?,?), ref: 0041FC53
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,?,?,0000400B,?,?,00000001,?,?,?,0000400B,?,?), ref: 0041FC67
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,?,?,?,0000400B,?,?,00000001,?,?,?,0000400B,?,?), ref: 0041FC6D
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,?,?,?,0000400B,?,?,00000001,?,?,?,0000400B,?,?), ref: 0041FC77
                                                                                                              • Part of subcall function 0042989F: #647.MSVBVM60(?,?,?,0000000B), ref: 0042992E
                                                                                                              • Part of subcall function 0042989F: __vbaStrVarMove.MSVBVM60(?,?,?,?,0000000B), ref: 0042993A
                                                                                                              • Part of subcall function 0042989F: __vbaStrMove.MSVBVM60(?,?,?,?,0000000B), ref: 00429944
                                                                                                              • Part of subcall function 0042989F: __vbaFreeVarList.MSVBVM60(00000002,0000000A,?,?,?,?,?,0000000B), ref: 0042995B
                                                                                                              • Part of subcall function 0042989F: __vbaStrCopy.MSVBVM60(Comdlg32.dll,00000000,00000000), ref: 00429993
                                                                                                              • Part of subcall function 0042989F: #606.MSVBVM60(000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 004299B9
                                                                                                              • Part of subcall function 0042989F: __vbaStrMove.MSVBVM60(000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 004299C3
                                                                                                              • Part of subcall function 0042989F: __vbaStrCopy.MSVBVM60(000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 004299CD
                                                                                                              • Part of subcall function 0042989F: __vbaFreeStr.MSVBVM60(000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 004299D5
                                                                                                              • Part of subcall function 0042989F: __vbaFreeVar.MSVBVM60(000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 004299E0
                                                                                                              • Part of subcall function 0042989F: #606.MSVBVM60(00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A01
                                                                                                              • Part of subcall function 0042989F: __vbaStrMove.MSVBVM60(00000104,0000000A,000002BC,0000000A,Comdlg32.dll,00000000,00000000), ref: 00429A0B
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000001,?,00000000,?,?,?,?,0000400B,?,?,00000001,?,?,?,0000400B), ref: 0041FC9F
                                                                                                            • __vbaFreeStr.MSVBVM60(?,00000001,?,00000000,?,?,?,?,0000400B,?,?,00000001,?,?,?,0000400B), ref: 0041FCA7
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000004,?,?,?,?,?,00000001,?,00000000,?,?,?,?,0000400B,?,?), ref: 0041FCBE
                                                                                                            • __vbaLenBstrB.MSVBVM60(?,?,0000400B,?,?,00000001,?,?,?,0000400B,?,?), ref: 0041FCC9
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041FCE0
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00406C80,000000A4), ref: 0041FD05
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 0041FD0D
                                                                                                            • __vbaExitProc.MSVBVM60(?,?,0000400B,?,?,00000001,?,?,?,0000400B,?,?), ref: 0041FD14
                                                                                                            • __vbaFreeStr.MSVBVM60(0041FD75,?,?,0000400B,?,?,00000001,?,?,?,0000400B,?,?), ref: 0041FD67
                                                                                                            • __vbaFreeStr.MSVBVM60(0041FD75,?,?,0000400B,?,?,00000001,?,?,?,0000400B,?,?), ref: 0041FD6F
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$FreeMove$List$#606#681CheckCopyHresult$#647BstrErrorExitProc
                                                                                                            • String ID: (*.exe)$*.exe$Arquivo Excel exe$Excel exe File$Selecione o Arquivo$Select the File$XLtoEXE -
                                                                                                            • API String ID: 3934532984-2321390540
                                                                                                            • Opcode ID: 3261b1e38044bf30d041b0c17ff27b1655125de9c69e0c5d59d60f6e7c6538a7
                                                                                                            • Instruction ID: 4ffdf23ab1af4b136fb22461f12a85e1e1f35f32bca09f41b0dddabcdda852e8
                                                                                                            • Opcode Fuzzy Hash: 3261b1e38044bf30d041b0c17ff27b1655125de9c69e0c5d59d60f6e7c6538a7
                                                                                                            • Instruction Fuzzy Hash: EDB1DAB2C0021D9ADB11DF95CD85EDEB7BCAF18304F0081ABE219F7191DBB85A458FA5
                                                                                                            APIs
                                                                                                            • __vbaVarVargNofree.MSVBVM60(80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662,004053C4,?,004053C4,80000000,00000008,80000000), ref: 004193D4
                                                                                                            • __vbaI4Var.MSVBVM60(00000000,80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662,004053C4,?,004053C4,80000000,00000008), ref: 004193DA
                                                                                                            • __vbaStrToAnsi.MSVBVM60(00000000,80000000,00000000,004053C4,0000003F,00000004,00000000,80000000,00000008,?,?,00000000,00401F96), ref: 004193F4
                                                                                                            • __vbaSetSystemError.MSVBVM60(004053C4,00000000,00000000,80000000,00000000,004053C4,0000003F,00000004,00000000,80000000,00000008,?,?,00000000,00401F96), ref: 00419404
                                                                                                            • __vbaStrToUnicode.MSVBVM60(80000000,00000000,004053C4,00000000,00000000,80000000,00000000,004053C4,0000003F,00000004,00000000,80000000,00000008,?,?,00000000), ref: 0041940D
                                                                                                            • __vbaFreeStr.MSVBVM60(80000000,00000000,004053C4,00000000,00000000,80000000,00000000,004053C4,0000003F,00000004,00000000,80000000,00000008,?,?,00000000), ref: 00419418
                                                                                                            • __vbaVarVargNofree.MSVBVM60(80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662,004053C4,?,004053C4,80000000,00000008,80000000), ref: 00419428
                                                                                                            • __vbaVar2Vec.MSVBVM60(?,00000000,80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662,004053C4,?,004053C4,80000000), ref: 00419432
                                                                                                            • __vbaAryMove.MSVBVM60(80000000,?,?,00000000,80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662,004053C4,?), ref: 0041943F
                                                                                                            • __vbaLbound.MSVBVM60(00000001,80000000,80000000,?,?,00000000,80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662), ref: 00419449
                                                                                                            • __vbaUbound.MSVBVM60(00000001,80000000,00000001,80000000,80000000,?,?,00000000,80000000,00000008,?,?,00000000,00401F96), ref: 00419455
                                                                                                            • __vbaDerefAry1.MSVBVM60(80000000,00000000,-00000001,00000001,80000000,00000001,80000000,80000000,?,?,00000000,80000000,00000008,?,?,00000000), ref: 00419470
                                                                                                            • __vbaStrUI1.MSVBVM60(?,80000000,00000000,-00000001,00000001,80000000,00000001,80000000,80000000,?,?,00000000,80000000,00000008,?), ref: 00419478
                                                                                                            • __vbaStrMove.MSVBVM60(?,80000000,00000000,-00000001,00000001,80000000,00000001,80000000,80000000,?,?,00000000,80000000,00000008,?), ref: 00419482
                                                                                                            • __vbaStrToAnsi.MSVBVM60(80000000,00000000,?,80000000,00000000,-00000001,00000001,80000000,00000001,80000000,80000000,?,?,00000000,80000000,00000008), ref: 0041948C
                                                                                                            • __vbaStrToAnsi.MSVBVM60(00000000,80000000,00000000,004053C4,00000000,80000000,00000000,?,80000000,00000000,-00000001,00000001,80000000,00000001,80000000,80000000), ref: 0041949E
                                                                                                            • __vbaSetSystemError.MSVBVM60(004053C4,00000000,00000000,80000000,00000000,004053C4,00000000,80000000,00000000,?,80000000,00000000,-00000001,00000001,80000000,00000001), ref: 004194AE
                                                                                                            • __vbaStrToUnicode.MSVBVM60(80000000,00000000,004053C4,00000000,00000000,80000000,00000000,004053C4,00000000,80000000,00000000,?,80000000,00000000,-00000001,00000001), ref: 004194B7
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000003,00000000,?,80000000,80000000,00000000,004053C4,00000000,00000000,80000000,00000000,004053C4,00000000,80000000,00000000,?), ref: 004194CD
                                                                                                            • #537.MSVBVM60(00000000,80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662,004053C4,?,004053C4,80000000,00000008), ref: 004194DB
                                                                                                            • __vbaVarVargNofree.MSVBVM60(00000000,80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662,004053C4), ref: 004194F0
                                                                                                            • __vbaVarCat.MSVBVM60(?,00000008,00000000,00000000,80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662,004053C4), ref: 004194FE
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,00000008,00000000,00000000,80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662,004053C4), ref: 00419504
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,00000008,00000000,00000000,80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662,004053C4), ref: 0041950E
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000002,00000008,?,00000000,?,00000008,00000000,00000000,80000000,00000008,?,?,00000000,00401F96), ref: 0041951D
                                                                                                            • __vbaLenBstr.MSVBVM60(00000000,80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662,004053C4), ref: 00419528
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,00000000,00000000,00000000,80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662,004053C4), ref: 00419535
                                                                                                            • __vbaStrToAnsi.MSVBVM60(00000000,80000000,00000000,004053C4,00000000,?,00000000,00000000,00000000,80000000,00000008,?,?,00000000,00401F96), ref: 00419547
                                                                                                            • __vbaSetSystemError.MSVBVM60(004053C4,00000000,00000000,80000000,00000000,004053C4,00000000,?,00000000,00000000,00000000,80000000,00000008,?,?,00000000), ref: 00419557
                                                                                                            • __vbaStrToUnicode.MSVBVM60(80000000,00000000,004053C4,00000000,00000000,80000000,00000000,004053C4,00000000,?,00000000,00000000,00000000,80000000,00000008,?), ref: 00419560
                                                                                                            • __vbaStrToUnicode.MSVBVM60(00000000,?,80000000,00000000,004053C4,00000000,00000000,80000000,00000000,004053C4,00000000,?,00000000,00000000,00000000,80000000), ref: 0041956C
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,00000000,?,00000000,?,80000000,00000000,004053C4,00000000,00000000,80000000,00000000,004053C4,00000000,?,00000000), ref: 0041957E
                                                                                                            • __vbaFreeStr.MSVBVM60(004195D2,00000000,00000000,00000000,80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662,004053C4), ref: 004195C1
                                                                                                            • __vbaAryDestruct.MSVBVM60(00000000,80000000,004195D2,00000000,00000000,00000000,80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662), ref: 004195CC
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$AnsiFree$MoveUnicode$ErrorListNofreeSystemVarg$#537Ary1BstrDerefDestructLboundUboundVar2
                                                                                                            • String ID:
                                                                                                            • API String ID: 1521370385-0
                                                                                                            • Opcode ID: 1f31a61a89348b0ef0fd81bcb145e05662f0e135a2f966c61c98736eb9621971
                                                                                                            • Instruction ID: 351a7e8041b9bbd54b127b66145ff81736585b880476b5b5ad177353ef88db85
                                                                                                            • Opcode Fuzzy Hash: 1f31a61a89348b0ef0fd81bcb145e05662f0e135a2f966c61c98736eb9621971
                                                                                                            • Instruction Fuzzy Hash: 1A81FF71C00219ABCF11EFE1CD46DEEBBBDBF08304F10416BF501B6191DAB99A418BA5
                                                                                                            APIs
                                                                                                            • #712.MSVBVM60(?,0040D0C0,%26,00000001,000000FF,00000000,00000000,00000000,00000008), ref: 004259C3
                                                                                                            • __vbaStrMove.MSVBVM60(?,0040D0C0,%26,00000001,000000FF,00000000,00000000,00000000,00000008), ref: 004259CC
                                                                                                            • #712.MSVBVM60(?,0040D0C0,%26,00000001,000000FF,00000000,?,0040D0C0,%26,00000001,000000FF,00000000,00000000,00000000,00000008), ref: 004259E1
                                                                                                            • __vbaStrMove.MSVBVM60(?,0040D0C0,%26,00000001,000000FF,00000000,?,0040D0C0,%26,00000001,000000FF,00000000,00000000,00000000,00000008), ref: 004259EA
                                                                                                            • #712.MSVBVM60(?,00405E84,%20,00000001,000000FF,00000000,?,0040D0C0,%26,00000001,000000FF,00000000,?,0040D0C0,%26,00000001), ref: 00425A00
                                                                                                            • __vbaStrMove.MSVBVM60(?,00405E84,%20,00000001,000000FF,00000000,?,0040D0C0,%26,00000001,000000FF,00000000,?,0040D0C0,%26,00000001), ref: 00425A09
                                                                                                            • #712.MSVBVM60(?,00405E84,%20,00000001,000000FF,00000000,?,00405E84,%20,00000001,000000FF,00000000,?,0040D0C0,%26,00000001), ref: 00425A1F
                                                                                                            • __vbaStrMove.MSVBVM60(?,00405E84,%20,00000001,000000FF,00000000,?,00405E84,%20,00000001,000000FF,00000000,?,0040D0C0,%26,00000001), ref: 00425A28
                                                                                                            • #712.MSVBVM60(?,004055FC,%0D%0A,00000001,000000FF,00000000,?,00405E84,%20,00000001,000000FF,00000000,?,00405E84,%20,00000001), ref: 00425A3E
                                                                                                            • __vbaStrMove.MSVBVM60(?,004055FC,%0D%0A,00000001,000000FF,00000000,?,00405E84,%20,00000001,000000FF,00000000,?,00405E84,%20,00000001), ref: 00425A47
                                                                                                            • __vbaStrCat.MSVBVM60(?,mailto:,?,004055FC,%0D%0A,00000001,000000FF,00000000,?,00405E84,%20,00000001,000000FF,00000000,?,00405E84), ref: 00425A56
                                                                                                            • __vbaStrMove.MSVBVM60(?,mailto:,?,004055FC,%0D%0A,00000001,000000FF,00000000,?,00405E84,%20,00000001,000000FF,00000000,?,00405E84), ref: 00425A60
                                                                                                            • __vbaStrCat.MSVBVM60(?subject=,00000000,?,mailto:,?,004055FC,%0D%0A,00000001,000000FF,00000000,?,00405E84,%20,00000001,000000FF,00000000), ref: 00425A6B
                                                                                                            • __vbaStrMove.MSVBVM60(?subject=,00000000,?,mailto:,?,004055FC,%0D%0A,00000001,000000FF,00000000,?,00405E84,%20,00000001,000000FF,00000000), ref: 00425A75
                                                                                                            • __vbaStrCat.MSVBVM60(?,00000000,?subject=,00000000,?,mailto:,?,004055FC,%0D%0A,00000001,000000FF,00000000,?,00405E84,%20,00000001), ref: 00425A7D
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,?subject=,00000000,?,mailto:,?,004055FC,%0D%0A,00000001,000000FF,00000000,?,00405E84,%20,00000001), ref: 00425A87
                                                                                                            • __vbaStrCat.MSVBVM60(&body=,00000000,?,00000000,?subject=,00000000,?,mailto:,?,004055FC,%0D%0A,00000001,000000FF,00000000,?,00405E84), ref: 00425A92
                                                                                                            • __vbaStrMove.MSVBVM60(&body=,00000000,?,00000000,?subject=,00000000,?,mailto:,?,004055FC,%0D%0A,00000001,000000FF,00000000,?,00405E84), ref: 00425A9C
                                                                                                            • __vbaStrCat.MSVBVM60(?,00000000,&body=,00000000,?,00000000,?subject=,00000000,?,mailto:,?,004055FC,%0D%0A,00000001,000000FF,00000000), ref: 00425AA4
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,&body=,00000000,?,00000000,?subject=,00000000,?,mailto:,?,004055FC,%0D%0A,00000001,000000FF,00000000), ref: 00425AAE
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000004,?,?,?,?,?,00000000,&body=,00000000,?,00000000,?subject=,00000000,?,mailto:,?), ref: 00425AC5
                                                                                                            • #617.MSVBVM60(?,00000008,000001C9,000000FF,00000000,00000000,00000000), ref: 00425AE7
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,?,00000000,00000000,00000001,?,00000008,000001C9,000000FF,00000000,00000000,00000000), ref: 00425AF8
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,00000000,?,?,00000000,00000000,00000001,?,00000008,000001C9,000000FF,00000000,00000000,00000000), ref: 00425B02
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,00000001,?,00000008,000001C9,000000FF,00000000,00000000), ref: 00425B0F
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,00000001,?,00000008,000001C9), ref: 00425B1E
                                                                                                            • __vbaFreeVar.MSVBVM60(?,00000008,000001C9,000000FF,00000000,00000000,00000000), ref: 00425B29
                                                                                                              • Part of subcall function 00425B85: #535.MSVBVM60(?,00000000,?), ref: 00425BBE
                                                                                                              • Part of subcall function 00425B85: __vbaVarMove.MSVBVM60(?,00000000,?), ref: 00425BD3
                                                                                                              • Part of subcall function 00425B85: #535.MSVBVM60(?,00000000,?), ref: 00425BD8
                                                                                                              • Part of subcall function 00425B85: __vbaVarAdd.MSVBVM60(?,00000005,?,00008004,?), ref: 00425C06
                                                                                                              • Part of subcall function 00425B85: __vbaVarTstLt.MSVBVM60(00000000,?,00000005,?,00008004,?), ref: 00425C0C
                                                                                                              • Part of subcall function 00425B85: __vbaFreeVar.MSVBVM60(00000000,?,00000005,?,00008004,?), ref: 00425C16
                                                                                                              • Part of subcall function 00425B85: #598.MSVBVM60(00000000,?,00000005,?,00008004,?), ref: 00425C20
                                                                                                              • Part of subcall function 00425B85: __vbaSetSystemError.MSVBVM60(00000001,00000000,?,00000005,?,00008004,?), ref: 00425C2C
                                                                                                              • Part of subcall function 00425B85: __vbaFreeVar.MSVBVM60(00425C57,00000000,?,00000005,?,00008004,?), ref: 00425C51
                                                                                                            • __vbaFreeStr.MSVBVM60(00425B74,00000000,?,00000008,000001C9,000000FF,00000000,00000000,00000000), ref: 00425B6E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Move$Free$#712$#535ErrorListSystem$#598#617Ansi
                                                                                                            • String ID: %0D%0A$%20$%26$&body=$?subject=$mailto:
                                                                                                            • API String ID: 91686582-3328722138
                                                                                                            • Opcode ID: c6c64005e3c2a7ba91fb37222c4f1d99910e9414643cfcbd63e03345ffc44243
                                                                                                            • Instruction ID: 11897815112c36fbee31dfdff926ec8d78305c0da6eadecff49e4a18d0ecc60a
                                                                                                            • Opcode Fuzzy Hash: c6c64005e3c2a7ba91fb37222c4f1d99910e9414643cfcbd63e03345ffc44243
                                                                                                            • Instruction Fuzzy Hash: E651BE71E40218BACB10ABD1CD46EEF7BBDAF48718F10027FB501B61D5DEB859058BA9
                                                                                                            APIs
                                                                                                            • __vbaStrCmp.MSVBVM60(00423491), ref: 00422C38
                                                                                                            • __vbaStrCmp.MSVBVM60(00080001,00423491), ref: 00422C73
                                                                                                            • __vbaStrCmp.MSVBVM60(0042363B,00080001,00423491), ref: 00422CCB
                                                                                                            • #645.MSVBVM60(?,00000000,0042363B,00080001,00423491), ref: 00422CF9
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,0042363B,00080001,00423491), ref: 00422D03
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,00000000,?,00000000,0042363B,00080001,00423491), ref: 00422D0F
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,004053C4,00000000,?,00000000,0042363B,00080001,00423491), ref: 00422D24
                                                                                                            • __vbaStrCmp.MSVBVM60(004053C4,004053C4,004053C4,00000000,?,00000000,0042363B,00080001,00423491), ref: 00422D40
                                                                                                            • __vbaFreeStr.MSVBVM60(004053C4,004053C4,004053C4,00000000,?,00000000,0042363B,00080001,00423491), ref: 00422D9C
                                                                                                            • __vbaVarDup.MSVBVM60(0042363B,00080001,00423491), ref: 00422DDD
                                                                                                            • __vbaVarDup.MSVBVM60(0042363B,00080001,00423491), ref: 00422DFB
                                                                                                            • #681.MSVBVM60(?,?,?,?,0042363B,00080001,00423491), ref: 00422E28
                                                                                                            • __vbaVarDup.MSVBVM60(?,?,?,?,0042363B,00080001,00423491), ref: 00422E46
                                                                                                            • __vbaVarDup.MSVBVM60(?,?,?,?,0042363B,00080001,00423491), ref: 00422E64
                                                                                                            • #681.MSVBVM60(?,?,?,?,?,?,?,?,0042363B,00080001,00423491), ref: 00422E8C
                                                                                                            • __vbaStrCat.MSVBVM60( - ,?,?,?,?,?,?,?,?,0042363B,00080001,00423491), ref: 00422EB2
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,?, - ,?,?,?,?,?,?,?,?,0042363B,00080001,00423491), ref: 00422ED5
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,?,?, - ,?,?,?,?,?,?,?,?,0042363B,00080001,00423491), ref: 00422EDB
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,?,?, - ,?,?,?,?,?,?,?,?,0042363B,00080001,00423491), ref: 00422EE5
                                                                                                            • __vbaStrVarMove.MSVBVM60(?,00000000,?,?,?, - ,?,?,?,?,?,?,?,?,0042363B,00080001), ref: 00422EF7
                                                                                                            • __vbaStrMove.MSVBVM60(?,00000000,?,?,?, - ,?,?,?,?,?,?,?,?,0042363B,00080001), ref: 00422F01
                                                                                                            • __vbaVarTstEq.MSVBVM60(?,?,?,?,?,?,00000001,?,?,?,00000000,?,?,?, - ,?), ref: 00422F54
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,?), ref: 00422F64
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000009,?,?,?,?,?,?,?,?,?,00000002,?,?,?,?,?), ref: 00422F98
                                                                                                            Strings
                                                                                                            • Setting Changed!, xrefs: 00422E36
                                                                                                            • Configurao Alterada!, xrefs: 00422E54
                                                                                                            • Salvar a nova configurao no arquivo INI. OK?, xrefs: 00422DEB
                                                                                                            • - , xrefs: 00422EAD
                                                                                                            • Save the new setting in INI file. OK, xrefs: 00422DCD
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Move$Free$#681List$#645
                                                                                                            • String ID: - $Configurao Alterada!$Salvar a nova configurao no arquivo INI. OK?$Save the new setting in INI file. OK$Setting Changed!
                                                                                                            • API String ID: 2773403927-3639352184
                                                                                                            • Opcode ID: 62c2bc17b531291be37b77ac0b1bd88b78f75a10cdab01e6c9f7185062143d17
                                                                                                            • Instruction ID: 3e6929ac06e70cc199e5f95bcaeb383f08e964b6f31a740761ecb300739f643e
                                                                                                            • Opcode Fuzzy Hash: 62c2bc17b531291be37b77ac0b1bd88b78f75a10cdab01e6c9f7185062143d17
                                                                                                            • Instruction Fuzzy Hash: 82C13C71900229DACB21DF95DD85AEFF7B8FF54300F8042ABE115B6290DBB45A85CF98
                                                                                                            APIs
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00422698
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004074B8,000000A0), ref: 004226C1
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 004226D8
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 004226F4
                                                                                                            • __vbaI2I4.MSVBVM60(?,00000000), ref: 00422704
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004074B8,000000A4), ref: 0042272D
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 00422735
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00422748
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004074B8,0000006C), ref: 00422769
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 00422771
                                                                                                            • __vbaVarDup.MSVBVM60 ref: 00422792
                                                                                                            • __vbaVarDup.MSVBVM60 ref: 004227B0
                                                                                                            • #681.MSVBVM60(?,?,?,?), ref: 004227D3
                                                                                                            • __vbaStrCat.MSVBVM60(ExcelFree,http://cpap.com.br/orlando/,?,?,?,?), ref: 004227E2
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,?,00000000,00000000,00000001,ExcelFree,http://cpap.com.br/orlando/,?,?,?,?), ref: 004227FD
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,00000000,?,?,?,00000000,00000000,00000001,ExcelFree,http://cpap.com.br/orlando/,?,?,?,?), ref: 00422807
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,00000000,?,00000000,?,?,?,00000000,00000000,00000001,ExcelFree,http://cpap.com.br/orlando/,?,?,?,?), ref: 00422811
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00000000,00000000,00000001,ExcelFree,http://cpap.com.br/orlando/,?), ref: 0042281E
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00000000,00000000,00000001), ref: 0042282D
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000005,?,?,?,?,?,00000002,?,?,00000000,00000000,00000000,?,00000000,?,00000000), ref: 00422848
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0042285E
                                                                                                            • __vbaI2I4.MSVBVM60(?,00000000), ref: 0042286A
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004074B8,000000A4), ref: 00422889
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 00422891
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Free$CheckHresult$List$#681AnsiErrorSystem
                                                                                                            • String ID: ExcelFree$Mais.asp?IdC=Ajuda$More.asp?IdC=Help$http://cpap.com.br/orlando/
                                                                                                            • API String ID: 1339886224-336388031
                                                                                                            • Opcode ID: 1ded5d495db83c5b729f13d95e189de16bb6e88c66fef3221c6a03a36ab4854f
                                                                                                            • Instruction ID: e3020405e49a4f120263c68f2fbbec244d7a98ea8cfa50daa93c8faf89ac76f3
                                                                                                            • Opcode Fuzzy Hash: 1ded5d495db83c5b729f13d95e189de16bb6e88c66fef3221c6a03a36ab4854f
                                                                                                            • Instruction Fuzzy Hash: 177119B1900228AFCB10EFA5CD89EDEB7BCBF55304F00416BF645BB191DBB859448BA5
                                                                                                            APIs
                                                                                                            • __vbaNew2.MSVBVM60(00402A98,0042B0DC), ref: 0041A46E
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004071E8,00000160), ref: 0041A498
                                                                                                            • __vbaObjSet.MSVBVM60(?,?), ref: 0041A4AA
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00401A58,00404FD8,00000164), ref: 0041A4C9
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,00401A58,00404FD8,00000164), ref: 0041A4D1
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00401A58,00404FD8,0000009C), ref: 0041A4F2
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041A505
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00407294,000001EC), ref: 0041A54F
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,?,00407294,000001EC), ref: 0041A557
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041A56A
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00407294,000001EC), ref: 0041A5B4
                                                                                                            • __vbaFreeObj.MSVBVM60(00000000,?,00407294,000001EC), ref: 0041A5BC
                                                                                                            • #681.MSVBVM60(?,0000000A,?,?), ref: 0041A5F3
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041A606
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041A61F
                                                                                                            • __vbaI2Var.MSVBVM60(?,?,?,00000000), ref: 0041A630
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00407294,000000F8), ref: 0041A64F
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00407294,000000AC), ref: 0041A678
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,?,00407294,000000AC), ref: 0041A680
                                                                                                            • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 0041A68F
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000003,?,?,?,00000002,?,?), ref: 0041A6A2
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,00000000,?,00407294,000000AC), ref: 0041A6B3
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,00000000,?,00407294,000000AC), ref: 0041A6DD
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,00000000,?,00407294,000000AC), ref: 0041A71B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$CheckHresult$Free$Copy$List$#681New2
                                                                                                            • String ID: English$Portuguese
                                                                                                            • API String ID: 3090508424-1646663015
                                                                                                            • Opcode ID: fd56d1d042bcfbeac85cddea867f00d19ad608a82db483c33489c3fac0b422eb
                                                                                                            • Instruction ID: b0bdbf100379c2ded5526f315fd636a52b12683b91a8babde127faca32524928
                                                                                                            • Opcode Fuzzy Hash: fd56d1d042bcfbeac85cddea867f00d19ad608a82db483c33489c3fac0b422eb
                                                                                                            • Instruction Fuzzy Hash: B1913971900219ABCB11EFA5CD89ADF77B8FF05304F0041AAF505BB292D7B895058BA9
                                                                                                            APIs
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0042295F
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004074B8,000000A0), ref: 00422989
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 004229A7
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 004229C4
                                                                                                            • __vbaI2I4.MSVBVM60(?,00000000), ref: 004229D1
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004074B8,000000A4), ref: 004229F0
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 004229F8
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00422A0B
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004074B8,0000006C), ref: 00422A28
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 00422A30
                                                                                                            • __vbaStrCat.MSVBVM60(ExcelFree,Information about ), ref: 00422A45
                                                                                                            • __vbaStrCat.MSVBVM60(ExcelFree,0040CCFC,ExcelFree,Information about ), ref: 00422A5A
                                                                                                            • #681.MSVBVM60(?,?,?,00000008,ExcelFree,0040CCFC,ExcelFree,Information about ), ref: 00422A87
                                                                                                            • __vbaStrVarMove.MSVBVM60(?,?,?,?,00000008,ExcelFree,0040CCFC,ExcelFree,Information about ), ref: 00422A90
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,?,?,00000008,ExcelFree,0040CCFC,ExcelFree,Information about ), ref: 00422A9A
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,?,?,00000008,ExcelFree,0040CCFC,ExcelFree,Information about ), ref: 00422AA7
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,?,0042B04C,?,?,?,?,00000008,ExcelFree,0040CCFC,ExcelFree,Information about ), ref: 00422AC8
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000003,00000008,00000008,?,00000002,?,?,?,?,0042B04C,?,?,?,?,00000008,ExcelFree), ref: 00422ADB
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00422AF1
                                                                                                            • __vbaI2I4.MSVBVM60(?,00000000), ref: 00422AFD
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004074B8,000000A4), ref: 00422B18
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 00422B20
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Free$CheckHresult$ListMove$#681Copy
                                                                                                            • String ID: ExcelFree$Information about $orlando@cpap.com.br
                                                                                                            • API String ID: 2357444631-2787484392
                                                                                                            • Opcode ID: 71b01fbf020b7d1f57630cf367a1c34911377016c47f070ef6a93dd3ed2f8c62
                                                                                                            • Instruction ID: 9f8830fac9f7b8f131e07f831809bfd1f91d19fd8023675c02df38ac217194e4
                                                                                                            • Opcode Fuzzy Hash: 71b01fbf020b7d1f57630cf367a1c34911377016c47f070ef6a93dd3ed2f8c62
                                                                                                            • Instruction Fuzzy Hash: B2611A71A00218AADB10AFE5CD49EEFBBBCBF44304F50416FB145BB191DBB859058BA9
                                                                                                            APIs
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00401F96), ref: 0042325F
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004074B8,000000A0), ref: 00423286
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 004232A1
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 004232BD
                                                                                                            • __vbaI2I4.MSVBVM60(?,00000000), ref: 004232CA
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004074B8,000000A4), ref: 004232E9
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 004232F1
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00423304
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004074B8,0000006C), ref: 00423321
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 00423329
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00423341
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004074B8,00000198), ref: 00423363
                                                                                                            • __vbaStrMove.MSVBVM60 ref: 00423372
                                                                                                            • __vbaFreeStr.MSVBVM60(?,;6B,0042B04C), ref: 0042338C
                                                                                                            • __vbaFreeObj.MSVBVM60(?,;6B,0042B04C), ref: 00423394
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 004233A7
                                                                                                            • __vbaI2I4.MSVBVM60(?,00000000), ref: 004233B3
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004074B8,000000A4), ref: 004233CE
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 004233D6
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Free$CheckHresult$Move
                                                                                                            • String ID: ;6B
                                                                                                            • API String ID: 1589273832-3333513898
                                                                                                            • Opcode ID: 14b4b9fd6996b47b174e76377855b4f65c1a77f088bd9201b3afa99583d9d754
                                                                                                            • Instruction ID: 5289973fc4eb1e9e02417a55e190501d4b8de0380f4124fb0726ce533c4554ad
                                                                                                            • Opcode Fuzzy Hash: 14b4b9fd6996b47b174e76377855b4f65c1a77f088bd9201b3afa99583d9d754
                                                                                                            • Instruction Fuzzy Hash: B2512D71A00218ABCB10AFA5CD89EEF77BCAF09704F50406EF545B71D1DABC99058BA9
                                                                                                            APIs
                                                                                                            • #606.MSVBVM60(000000FF,?,00000000,00000000), ref: 004263D6
                                                                                                            • __vbaStrMove.MSVBVM60(000000FF,?,00000000,00000000), ref: 004263E0
                                                                                                            • __vbaFreeVar.MSVBVM60(000000FF,?,00000000,00000000), ref: 004263E8
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,?,000000FF,?,00000000,00000000), ref: 004263F4
                                                                                                            • __vbaSetSystemError.MSVBVM60(000000FF,00000000,?,?,000000FF,?,00000000,00000000), ref: 00426402
                                                                                                            • __vbaStrToUnicode.MSVBVM60(?,?,000000FF,00000000,?,?,000000FF,?,00000000,00000000), ref: 0042640E
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,000000FF,00000000,?,?,000000FF,?,00000000,00000000), ref: 00426416
                                                                                                            • #617.MSVBVM60(00000002,?,00000000,?,?,000000FF,00000000,?,?,000000FF,?,00000000,00000000), ref: 0042643A
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000002,00000002,?,00000000,?,?,000000FF,00000000,?,?,000000FF,?,00000000,00000000), ref: 00426443
                                                                                                            • __vbaStrMove.MSVBVM60(00000002,00000002,?,00000000,?,?,000000FF,00000000,?,?,000000FF,?,00000000,00000000), ref: 0042644D
                                                                                                            • __vbaFreeVar.MSVBVM60(00000002,00000002,?,00000000,?,?,000000FF,00000000,?,?,000000FF,?,00000000,00000000), ref: 00426455
                                                                                                            • #619.MSVBVM60(00000002,?,00000001,00000002,00000002,?,00000000,?,?,000000FF,00000000,?,?,000000FF,?,00000000), ref: 0042646D
                                                                                                            • __vbaVarTstEq.MSVBVM60(00008008,00000002,00000002,?,00000001,00000002,00000002,?,00000000,?,?,000000FF,00000000,?,?,000000FF), ref: 00426489
                                                                                                            • __vbaFreeVar.MSVBVM60(00008008,00000002,00000002,?,00000001,00000002,00000002,?,00000000,?,?,000000FF,00000000,?,?,000000FF), ref: 00426493
                                                                                                            • __vbaLenBstr.MSVBVM60(?,00008008,00000002,00000002,?,00000001,00000002,00000002,?,00000000,?,?,000000FF,00000000,?,?), ref: 004264A9
                                                                                                            • #617.MSVBVM60(00000002,?,-00000001,?,00008008,00000002,00000002,?,00000001,00000002,00000002,?,00000000,?,?,000000FF), ref: 004264BC
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000002,00000002,?,-00000001,?,00008008,00000002,00000002,?,00000001,00000002,00000002,?,00000000,?,?), ref: 004264C5
                                                                                                            • __vbaStrMove.MSVBVM60(00000002,00000002,?,-00000001,?,00008008,00000002,00000002,?,00000001,00000002,00000002,?,00000000,?,?), ref: 004264CF
                                                                                                            • __vbaFreeVar.MSVBVM60(00000002,00000002,?,-00000001,?,00008008,00000002,00000002,?,00000001,00000002,00000002,?,00000000,?,?), ref: 004264D7
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,000000FF,00000000,?,?,000000FF,?,00000000,00000000), ref: 004264E6
                                                                                                            • __vbaErrorOverflow.MSVBVM60(?,00008008,00000002,00000002,?,00000001,00000002,00000002,?,00000000,?,?,000000FF,00000000,?,?), ref: 0042652E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$FreeMove$#617Error$#606#619AnsiBstrCopyOverflowSystemUnicode
                                                                                                            • String ID:
                                                                                                            • API String ID: 1750275446-0
                                                                                                            • Opcode ID: ecee890614c25dfcea4a758b31d1a4f01e23dd8980715de8e7f1af55291a82e2
                                                                                                            • Instruction ID: 06fd41276e1f7c43ea26b3195910adcd6a8c1dad140e0ca2fcc0d8ebf4126e68
                                                                                                            • Opcode Fuzzy Hash: ecee890614c25dfcea4a758b31d1a4f01e23dd8980715de8e7f1af55291a82e2
                                                                                                            • Instruction Fuzzy Hash: 4D41F5B1D10229AACB11EFE1DE89DEEB7B8BF54304F40412FE101B7291EBB855068B59
                                                                                                            APIs
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,00401F96), ref: 0042307F
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004074B8,000000A0,?,?,?,?,?,?,?,?,?,?,00401F96), ref: 004230A6
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 004230C3
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 004230DF
                                                                                                            • __vbaI2I4.MSVBVM60(?,00000000), ref: 004230EC
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004074B8,000000A4), ref: 0042310B
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 00423113
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00423126
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004074B8,0000006C), ref: 00423143
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 0042314B
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,00401C38,00000000,00000000,00000001), ref: 0042315F
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,00000000,00000000,?,00401C38,00000000,00000000,00000001), ref: 0042316E
                                                                                                            • __vbaStrToUnicode.MSVBVM60(00401C38,?,00000000,00000000,00000000,?,00401C38,00000000,00000000,00000001), ref: 00423177
                                                                                                            • __vbaFreeStr.MSVBVM60(00401C38,?,00000000,00000000,00000000,?,00401C38,00000000,00000000,00000001), ref: 0042317F
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00423192
                                                                                                            • __vbaI2I4.MSVBVM60(?,00000000), ref: 0042319E
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004074B8,000000A4), ref: 004231B9
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 004231C1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Free$CheckHresult$AnsiErrorSystemUnicode
                                                                                                            • String ID:
                                                                                                            • API String ID: 1358290397-0
                                                                                                            • Opcode ID: 506b7db2e4c976c77fafa7d3c2cfb50d5627c7b996e6a0188dc78ccb4750f6bc
                                                                                                            • Instruction ID: e37e6bacecf529123ed2d7c2224e70d67142597d5ecbc4e174b93c60c7213483
                                                                                                            • Opcode Fuzzy Hash: 506b7db2e4c976c77fafa7d3c2cfb50d5627c7b996e6a0188dc78ccb4750f6bc
                                                                                                            • Instruction Fuzzy Hash: A9516171A00204ABDB10AFA5CD49FAF77BCAF09704F10446EF641B71D1DBBC59058BA9
                                                                                                            APIs
                                                                                                              • Part of subcall function 004267A9: __vbaStrToAnsi.MSVBVM60(-00000001,SOFTWARE\Microsoft\Windows\CurrentVersion,00000000,0000003F,?,00000000,-00000001,?,?,?,000000FF,00000000,00000000), ref: 004267E9
                                                                                                              • Part of subcall function 004267A9: __vbaSetSystemError.MSVBVM60(80000002,00000000,-00000001,SOFTWARE\Microsoft\Windows\CurrentVersion,00000000,0000003F,?,00000000,-00000001,?,?,?,000000FF,00000000,00000000), ref: 004267FB
                                                                                                              • Part of subcall function 004267A9: __vbaFreeStr.MSVBVM60(80000002,00000000,-00000001,SOFTWARE\Microsoft\Windows\CurrentVersion,00000000,0000003F,?,00000000,-00000001,?,?,?,000000FF,00000000,00000000), ref: 00426803
                                                                                                              • Part of subcall function 004267A9: __vbaSetSystemError.MSVBVM60(?,80000002,00000000,-00000001,SOFTWARE\Microsoft\Windows\CurrentVersion,00000000,0000003F,?,00000000,-00000001,?,?,?,000000FF,00000000,00000000), ref: 00426815
                                                                                                            • __vbaStrCat.MSVBVM60(004055FC,0040C720), ref: 00421A15
                                                                                                            • __vbaStrMove.MSVBVM60(004055FC,0040C720), ref: 00421A1F
                                                                                                            • __vbaStrCat.MSVBVM60(004055FC,00000000,004055FC,0040C720), ref: 00421A26
                                                                                                            • __vbaStrMove.MSVBVM60(004055FC,00000000,004055FC,0040C720), ref: 00421A30
                                                                                                            • __vbaStrCat.MSVBVM60(Depois de fechar, clique-me com o boto direito do mouse e acione o comando 'Executar como Administrador' no menu de contexto.,00000000,004055FC,00000000,004055FC,0040C720), ref: 00421A3B
                                                                                                            • __vbaStrMove.MSVBVM60(Depois de fechar, clique-me com o boto direito do mouse e acione o comando 'Executar como Administrador' no menu de contexto.,00000000,004055FC,00000000,004055FC,0040C720), ref: 00421A47
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,Depois de fechar, clique-me com o boto direito do mouse e acione o comando 'Executar como Administrador' no menu de contexto.,00000000,004055FC,00000000,004055FC,0040C720), ref: 00421A56
                                                                                                            • __vbaStrCat.MSVBVM60(004055FC,It must exit and restart as administrator to unregister the extensions in Windows Register.), ref: 00421A70
                                                                                                            • __vbaStrMove.MSVBVM60(004055FC,It must exit and restart as administrator to unregister the extensions in Windows Register.), ref: 00421A7A
                                                                                                            • __vbaStrCat.MSVBVM60(004055FC,00000000,004055FC,It must exit and restart as administrator to unregister the extensions in Windows Register.), ref: 00421A81
                                                                                                            • __vbaStrMove.MSVBVM60(004055FC,00000000,004055FC,It must exit and restart as administrator to unregister the extensions in Windows Register.), ref: 00421A8B
                                                                                                            • __vbaStrCat.MSVBVM60(After closing, click me with the right mouse button and choose the 'Run as Administrator' command on the context menu.,00000000,004055FC,00000000,004055FC,It must exit and restart as administrator to unregister the extensions in Windows Register.), ref: 00421A96
                                                                                                            • __vbaStrMove.MSVBVM60(After closing, click me with the right mouse button and choose the 'Run as Administrator' command on the context menu.,00000000,004055FC,00000000,004055FC,It must exit and restart as administrator to unregister the extensions in Windows Register.), ref: 00421AA2
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?,After closing, click me with the right mouse button and choose the 'Run as Administrator' command on the context menu.,00000000,004055FC,00000000,004055FC,It must exit and restart as administrator to unregister the extensions in Windows Register.), ref: 00421AB1
                                                                                                            • __vbaStrCopy.MSVBVM60(It must exit and restart as administrator to unregister the extensions in Windows Register.), ref: 00421AC3
                                                                                                            • __vbaFreeVar.MSVBVM60(?,0042B04C,?,0042B050,?,?,?,It must exit and restart as administrator to unregister the extensions in Windows Register.), ref: 00421B1F
                                                                                                            • __vbaStrCat.MSVBVM60(ExcelFree,Isto desinstalar o ), ref: 00421B41
                                                                                                            • __vbaStrMove.MSVBVM60(ExcelFree,Isto desinstalar o ), ref: 00421B4B
                                                                                                            • __vbaStrCat.MSVBVM60( na pasta ,00000000,ExcelFree,Isto desinstalar o ), ref: 00421B56
                                                                                                            • __vbaLenBstr.MSVBVM60( na pasta ,00000000,ExcelFree,Isto desinstalar o ), ref: 00421B7E
                                                                                                            • #617.MSVBVM60(?,00004008,-00000001, na pasta ,00000000,ExcelFree,Isto desinstalar o ), ref: 00421B98
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,?,?,00004008,-00000001, na pasta ,00000000,ExcelFree,Isto desinstalar o ), ref: 00421BF9
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,?,?,00004008,-00000001, na pasta ,00000000,ExcelFree,Isto desinstalar o ), ref: 00421C0A
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,00000000,?,?,?,?,00004008,-00000001, na pasta ,00000000,ExcelFree,Isto desinstalar o ), ref: 00421C1B
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,00000000,?,?,00000000,?,?,?,?,00004008,-00000001, na pasta ), ref: 00421C2F
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,00000000,?,?,00000000,?,?,00000000,?,?,?,?), ref: 00421C43
                                                                                                            • __vbaVarCat.MSVBVM60(?,?,00000000,?,?,00000000,?,?,00000000,?,?,00000000,?,?,00000000,?), ref: 00421C57
                                                                                                            • __vbaStrVarMove.MSVBVM60(00000000,?,?,00000000,?,?,00000000,?,?,00000000,?,?,00000000,?,?,00000000), ref: 00421C5D
                                                                                                            • __vbaStrMove.MSVBVM60(00000000,?,?,00000000,?,?,00000000,?,?,00000000,?,?,00000000,?,?,00000000), ref: 00421C69
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,?,?,00000000,?,?,00000000,?,?,00000000,?,?,00000000,?,?,00000000), ref: 00421C71
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000008,?,?,?,?,?,?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 00421CA0
                                                                                                            • __vbaAryUnlock.MSVBVM60(?,004224C3,?,00004008,-00000001, in ,00000000,ExcelFree,This will uninstall ), ref: 004224A7
                                                                                                            • __vbaFreeObj.MSVBVM60(?,004224C3,?,00004008,-00000001, in ,00000000,ExcelFree,This will uninstall ), ref: 004224B2
                                                                                                            • __vbaFreeVar.MSVBVM60(?,004224C3,?,00004008,-00000001, in ,00000000,ExcelFree,This will uninstall ), ref: 004224BD
                                                                                                            Strings
                                                                                                            • Depois de fechar, clique-me com o boto direito do mouse e acione o comando 'Executar como Administrador' no menu de contexto., xrefs: 00421A36
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Move$Free$List$ErrorSystem$#617AnsiBstrCopyUnlock
                                                                                                            • String ID: Depois de fechar, clique-me com o boto direito do mouse e acione o comando 'Executar como Administrador' no menu de contexto.
                                                                                                            • API String ID: 2973872515-2519521780
                                                                                                            • Opcode ID: 87ae5e72aba1d421b39e8d64496b16fd361142e4f2ff81ff4209bca069de7b45
                                                                                                            • Instruction ID: a27cb981401e539c9036d7b82b164dff5bb5a4b696d66a93b462c6a36c780a6f
                                                                                                            • Opcode Fuzzy Hash: 87ae5e72aba1d421b39e8d64496b16fd361142e4f2ff81ff4209bca069de7b45
                                                                                                            • Instruction Fuzzy Hash: D451CFB1D402289ACB21DF96CD45ADEFBF8BFA4304F50419FE104B72A1D7B81A858F55
                                                                                                            APIs
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00420274
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040739C,000000E0), ref: 0042029D
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 004202B0
                                                                                                            • __vbaVarDup.MSVBVM60(?,00000000), ref: 004202CA
                                                                                                            • __vbaVarDup.MSVBVM60(?,00000000), ref: 004202DF
                                                                                                            • #681.MSVBVM60(?,0000000B,?,?,?,00000000), ref: 0042030E
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,?,?,0000000B,?,?,?,00000000), ref: 0042031D
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00406C80,0000015C), ref: 0042033C
                                                                                                            • __vbaFreeStr.MSVBVM60 ref: 00420344
                                                                                                            • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 00420353
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000004,0000000B,?,?,?,00000002,?,?), ref: 0042036A
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00420380
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00406C80,00000204), ref: 004203A2
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 004203AA
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Free$CheckHresult$List$#681
                                                                                                            • String ID:
                                                                                                            • API String ID: 770990049-0
                                                                                                            • Opcode ID: 623d7b0ee1cf738d11e00b48e974021f7b83bda9e3fc0456fd6b0e30e07ce44b
                                                                                                            • Instruction ID: 29adde20e808c517b3c0edf2a3d5fafec3b4080ae427b360a9c7aa6ec454acae
                                                                                                            • Opcode Fuzzy Hash: 623d7b0ee1cf738d11e00b48e974021f7b83bda9e3fc0456fd6b0e30e07ce44b
                                                                                                            • Instruction Fuzzy Hash: 0F51E8B1900228ABDB10EFE5CD89AEEBBFCBF04304F14416BF545BB191DBB855058B94
                                                                                                            APIs
                                                                                                            • #526.MSVBVM60(?,000000FF,00000000,004055FC,00000008), ref: 00425889
                                                                                                            • __vbaStrVarMove.MSVBVM60(?,?,000000FF,00000000,004055FC,00000008), ref: 00425892
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,000000FF,00000000,004055FC,00000008), ref: 0042589C
                                                                                                            • __vbaFreeVar.MSVBVM60(?,?,000000FF,00000000,004055FC,00000008), ref: 004258A4
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,?,?,?,?,000000FF,00000000,004055FC,00000008), ref: 004258B4
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,?,?,?,?,?,000000FF,00000000,004055FC,00000008), ref: 004258C1
                                                                                                            • __vbaStrToUnicode.MSVBVM60(?,?,00000000,?,?,?,?,?,000000FF,00000000,004055FC,00000008), ref: 004258CD
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,00000000,?,?,?,?,?,000000FF,00000000,004055FC,00000008), ref: 004258D5
                                                                                                            • #617.MSVBVM60(?,00004008,?,?,?,00000000,?,?,?,?,?,000000FF,00000000,004055FC,00000008), ref: 004258FC
                                                                                                            • __vbaStrVarMove.MSVBVM60(?,?,00004008,?,?,?,00000000,?,?,?,?,?,000000FF,00000000,004055FC,00000008), ref: 00425905
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,00004008,?,?,?,00000000,?,?,?,?,?,000000FF,00000000,004055FC,00000008), ref: 0042590F
                                                                                                            • __vbaFreeVar.MSVBVM60(?,?,00004008,?,?,?,00000000,?,?,?,?,?,000000FF,00000000,004055FC,00000008), ref: 00425917
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,00000000,?,?,?,?,?,000000FF,00000000,004055FC,00000008), ref: 00425926
                                                                                                            • __vbaErrorOverflow.MSVBVM60(?,?,00000000,?,?,?,?,?,000000FF,00000000,004055FC,00000008), ref: 00425964
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Move$Free$Error$#526#617AnsiCopyOverflowSystemUnicode
                                                                                                            • String ID:
                                                                                                            • API String ID: 1626844130-0
                                                                                                            • Opcode ID: 66c3c7bf39cc8c3e3754959df6f0f5d360b6587d5fca1c2b6077e1aacc8662a8
                                                                                                            • Instruction ID: 36fcb43b88238445ae9fd6677448506a9f8b5362f5bbd11cbba67563b936c01c
                                                                                                            • Opcode Fuzzy Hash: 66c3c7bf39cc8c3e3754959df6f0f5d360b6587d5fca1c2b6077e1aacc8662a8
                                                                                                            • Instruction Fuzzy Hash: 15212CB1D11218AACF00FBE5DA499DEBBBDAF08304F50457BF101B3191DB7C9A058B69
                                                                                                            APIs
                                                                                                            • #526.MSVBVM60(?,000000FF,00000000,00000000), ref: 004266CF
                                                                                                            • __vbaStrVarMove.MSVBVM60(?,?,000000FF,00000000,00000000), ref: 004266D8
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,000000FF,00000000,00000000), ref: 004266E2
                                                                                                            • __vbaFreeVar.MSVBVM60(?,?,000000FF,00000000,00000000), ref: 004266EA
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,?,?,?,000000FF,00000000,00000000), ref: 004266F6
                                                                                                            • __vbaSetSystemError.MSVBVM60(000000FF,00000000,?,?,?,?,000000FF,00000000,00000000), ref: 00426704
                                                                                                            • __vbaStrToUnicode.MSVBVM60(?,?,000000FF,00000000,?,?,?,?,000000FF,00000000,00000000), ref: 00426710
                                                                                                            • __vbaFreeStr.MSVBVM60(?,?,000000FF,00000000,?,?,?,?,000000FF,00000000,00000000), ref: 00426718
                                                                                                            • #617.MSVBVM60(?,?,-00000001,?,?,000000FF,00000000,?,?,?,?,000000FF,00000000,00000000), ref: 0042673C
                                                                                                            • __vbaStrVarMove.MSVBVM60(?,?,?,-00000001,?,?,000000FF,00000000,?,?,?,?,000000FF,00000000,00000000), ref: 00426745
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,?,-00000001,?,?,000000FF,00000000,?,?,?,?,000000FF,00000000,00000000), ref: 0042674F
                                                                                                            • __vbaFreeVar.MSVBVM60(?,?,?,-00000001,?,?,000000FF,00000000,?,?,?,?,000000FF,00000000,00000000), ref: 00426757
                                                                                                            • __vbaStrCopy.MSVBVM60(?,?,000000FF,00000000,?,?,?,?,000000FF,00000000,00000000), ref: 00426766
                                                                                                            • __vbaErrorOverflow.MSVBVM60(?,?,000000FF,00000000,?,?,?,?,000000FF,00000000,00000000), ref: 004267A4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Move$Free$Error$#526#617AnsiCopyOverflowSystemUnicode
                                                                                                            • String ID:
                                                                                                            • API String ID: 1626844130-0
                                                                                                            • Opcode ID: 05395696c40a18b3ed805e091579c69014a6bb85ea36c9bbac49e60759a6c23b
                                                                                                            • Instruction ID: cde64caa85fcc177e4cfd00ce0d5b2d832741bf8833a7843be39f184f21b6206
                                                                                                            • Opcode Fuzzy Hash: 05395696c40a18b3ed805e091579c69014a6bb85ea36c9bbac49e60759a6c23b
                                                                                                            • Instruction Fuzzy Hash: C4212171C01219AACB10FFE1DA499EFB7B8AF54304F60417BB511B21D1DB7C6A068B59
                                                                                                            APIs
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041F852
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00406C80,000000A0), ref: 0041F878
                                                                                                            • __vbaStrMove.MSVBVM60 ref: 0041F88A
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 0041F892
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041F8A5
                                                                                                            • __vbaVarDup.MSVBVM60(?,00000000), ref: 0041F8C0
                                                                                                            • __vbaLenBstr.MSVBVM60(?,00000000), ref: 0041F8D5
                                                                                                            • #681.MSVBVM60(?,0000000B,00004008,?,?,00000000), ref: 0041F8FF
                                                                                                            • __vbaStrVarVal.MSVBVM60(?,?,?,0000000B,00004008,?,?,00000000), ref: 0041F90E
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00406C80,000001E4), ref: 0041F92D
                                                                                                            • __vbaFreeStr.MSVBVM60 ref: 0041F935
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 0041F93D
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000003,0000000B,?,?), ref: 0041F950
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Free$CheckHresult$#681BstrListMove
                                                                                                            • String ID:
                                                                                                            • API String ID: 1105449906-0
                                                                                                            • Opcode ID: a2e4c541f5089af365c47803fb65a7ac43c7af5e3cf772365d37b3d69cfe1970
                                                                                                            • Instruction ID: 59037d5bd1fdbee33ea5bfdf915852c147e8cb86b187290ccc73456ac9b32722
                                                                                                            • Opcode Fuzzy Hash: a2e4c541f5089af365c47803fb65a7ac43c7af5e3cf772365d37b3d69cfe1970
                                                                                                            • Instruction Fuzzy Hash: 44410CB1D00209ABCB00EFE5C989ADEBBBCEF08304F50856FE555B7291DBB856058F94
                                                                                                            APIs
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00401F96), ref: 0041FDEB
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040739C,00000090,?,?,?,?,?,?,?,?,?,?,?,00401F96), ref: 0041FE12
                                                                                                            • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,00401F96), ref: 0041FE2C
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00401F96), ref: 0041FE48
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040739C,000000E0,?,?,?,?,?,?,?,?,?,?,?,00401F96), ref: 0041FE6A
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 0041FE84
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041FE97
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041FEAC
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040739C,000000E0), ref: 0041FECE
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040739C,00000094), ref: 0041FEF6
                                                                                                            • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 0041FF05
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$CheckHresult$Free$List
                                                                                                            • String ID:
                                                                                                            • API String ID: 3690971433-0
                                                                                                            • Opcode ID: 3530e1f245be0774e89a80c07e000aafa552674632440fb585742aafc0eae1a4
                                                                                                            • Instruction ID: 0bf84f598167fc0ed511927d96369d6ea573d21d5943d2268a3309e6b0d32361
                                                                                                            • Opcode Fuzzy Hash: 3530e1f245be0774e89a80c07e000aafa552674632440fb585742aafc0eae1a4
                                                                                                            • Instruction Fuzzy Hash: 4E415D71A00214ABCB10ABA5CD89EEF77FCEF09304F00457AF505E71D2D7B8A9458BA9
                                                                                                            APIs
                                                                                                            • __vbaStrToAnsi.MSVBVM60(00000000,kernel32,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 004265FB
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,00000000,kernel32,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 00426608
                                                                                                            • __vbaStrToAnsi.MSVBVM60(00401F96,IsWow64Process,00000000,00000000,kernel32,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 00426616
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,00000000,00401F96,IsWow64Process,00000000,00000000,kernel32,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000), ref: 00426624
                                                                                                            • __vbaFreeStrList.MSVBVM60(00000002,00000000,00401F96,00000000,00000000,00401F96,IsWow64Process,00000000,00000000,kernel32,00000000,?,00401F96,00000000,00000001,?), ref: 00426633
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 00426646
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,?,00000000,?,00401F96,00000000,00000001,?,000000FF,?,00000000,00000001), ref: 00426655
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$ErrorSystem$Ansi$FreeList
                                                                                                            • String ID: IsWow64Process$kernel32
                                                                                                            • API String ID: 2267933828-3789238822
                                                                                                            • Opcode ID: 9b8ea87393abcc7dc2b35055ce3ca1278de5f74aa58f4fe455107d53512d8c2b
                                                                                                            • Instruction ID: 2259108ecc8cbe17c4ff5cccd807667452c08ac7b4e115aadacd595e66989937
                                                                                                            • Opcode Fuzzy Hash: 9b8ea87393abcc7dc2b35055ce3ca1278de5f74aa58f4fe455107d53512d8c2b
                                                                                                            • Instruction Fuzzy Hash: EB1154B1D012186ACB10FBE5894AFAEBABCEB08744F51006BF600B31C1D67C990087A9
                                                                                                            APIs
                                                                                                            • __vbaSetSystemError.MSVBVM60(?,?,0000000C), ref: 0042968B
                                                                                                            • __vbaSetSystemError.MSVBVM60(?,?,?,0000000C), ref: 004296A3
                                                                                                            • __vbaStrToAnsi.MSVBVM60(?,SHELLDLL_DefView,00000000,?,?,?,0000000C), ref: 004296B2
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,00000000,00000000,?,SHELLDLL_DefView,00000000,?,?,?,0000000C), ref: 004296C1
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,00000000,00000000,?,SHELLDLL_DefView,00000000,?,?,?,0000000C), ref: 004296C9
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,00000111,0000702C,00000000,00000000,00000000,00000000,?,SHELLDLL_DefView,00000000,?,?,?,0000000C), ref: 004296E3
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$ErrorSystem$AnsiFree
                                                                                                            • String ID: N$SHELLDLL_DefView
                                                                                                            • API String ID: 2576213619-2105815736
                                                                                                            • Opcode ID: de33f0744dd38e9e0e9f8f4d249d317c05780c3c085d88d4201e8a2b7299851f
                                                                                                            • Instruction ID: e93a9313d93d0f8822da64dda0c7e4747a4cd6c0e095bb7500e08b798478d60b
                                                                                                            • Opcode Fuzzy Hash: de33f0744dd38e9e0e9f8f4d249d317c05780c3c085d88d4201e8a2b7299851f
                                                                                                            • Instruction Fuzzy Hash: E811A771901218BADB10BBA5CD46EDFBAB8EB08B14F50003BF601721D2D6BC5941C6A9
                                                                                                            APIs
                                                                                                            • __vbaStrToAnsi.MSVBVM60(00000000,00000000,00000000,0000003F,00000002,00000000,00000002,?,00000000,00000001), ref: 0041A380
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000001,00000000,00000000,00000000,00000000,0000003F,00000002,00000000,00000002,?,00000000,00000001), ref: 0041A390
                                                                                                            • __vbaStrToUnicode.MSVBVM60(00000000,00000000,00000001,00000000,00000000,00000000,00000000,0000003F,00000002,00000000,00000002,?,00000000,00000001), ref: 0041A399
                                                                                                            • __vbaFreeStr.MSVBVM60(00000000,00000000,00000001,00000000,00000000,00000000,00000000,0000003F,00000002,00000000,00000002,?,00000000,00000001), ref: 0041A3A1
                                                                                                            • __vbaStrToAnsi.MSVBVM60(00000000,?,00000000,00000000,00000001,00000000,00000000,00000000,00000000,0000003F,00000002,00000000,00000002,?,00000000,00000001), ref: 0041A3AF
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000002,00000000,00000000,?,00000000,00000000,00000001,00000000,00000000,00000000,00000000,0000003F,00000002,00000000,00000002,?), ref: 0041A3BD
                                                                                                            • __vbaStrToUnicode.MSVBVM60(?,00000000,00000002,00000000,00000000,?,00000000,00000000,00000001,00000000,00000000,00000000,00000000,0000003F,00000002,00000000), ref: 0041A3C6
                                                                                                            • __vbaFreeStr.MSVBVM60(?,00000000,00000002,00000000,00000000,?,00000000,00000000,00000001,00000000,00000000,00000000,00000000,0000003F,00000002,00000000), ref: 0041A3CE
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000002,?,00000000,00000002,00000000,00000000,?,00000000,00000000,00000001,00000000,00000000,00000000,00000000,0000003F,00000002), ref: 0041A3DB
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$ErrorSystem$AnsiFreeUnicode
                                                                                                            • String ID:
                                                                                                            • API String ID: 2293196248-0
                                                                                                            • Opcode ID: f7f436aebd7c2c2a3764aeb51b1db7c9fb65f0b057e219d23b352ef6249fe576
                                                                                                            • Instruction ID: d7a1a1b315252481320fe54c103510608f308b1a88114946f7033c95e8d211f9
                                                                                                            • Opcode Fuzzy Hash: f7f436aebd7c2c2a3764aeb51b1db7c9fb65f0b057e219d23b352ef6249fe576
                                                                                                            • Instruction Fuzzy Hash: 2B11FE71801609AFCB11FFE5CA46EAFBB78FF04304F10002AB601721D2D67959518BA6
                                                                                                            APIs
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00424937
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040761C,00000090), ref: 0042495D
                                                                                                            • #681.MSVBVM60(?,0000000B,?,?), ref: 00424990
                                                                                                            • __vbaI4Var.MSVBVM60(?,?,0000000B,?,?), ref: 00424999
                                                                                                            • __vbaFreeObj.MSVBVM60(?,?,0000000B,?,?), ref: 004249A6
                                                                                                            • __vbaFreeVarList.MSVBVM60(00000004,0000000B,?,?,?,?,?,0000000B,?,?), ref: 004249BD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$Free$#681CheckHresultList
                                                                                                            • String ID: g
                                                                                                            • API String ID: 3140502675-30677878
                                                                                                            • Opcode ID: 24f2c67815a41a7b5de31262f43e1f41b3d6e8849e2a8bd8e894479d83044b7a
                                                                                                            • Instruction ID: ea26eb880c7ea9880cab2aaf856716f068e6cec569128d478b22a1dc0bd74bd9
                                                                                                            • Opcode Fuzzy Hash: 24f2c67815a41a7b5de31262f43e1f41b3d6e8849e2a8bd8e894479d83044b7a
                                                                                                            • Instruction Fuzzy Hash: 143106B2D00258AACB10DFE5C885ADEBBFCEF48710F14412BF505E7291D7B895848BA4
                                                                                                            APIs
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,00401F96), ref: 0042069D
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040739C,00000090,?,?,?,?,?,?,?,?,?,00401F96), ref: 004206C3
                                                                                                            • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,00401F96), ref: 004206D8
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,00401F96), ref: 004206F0
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040739C,000000E0,?,?,?,?,?,?,?,?,?,00401F96), ref: 00420716
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 00420730
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$CheckFreeHresult
                                                                                                            • String ID:
                                                                                                            • API String ID: 444973724-0
                                                                                                            • Opcode ID: a938035e5203dfa16b1c26fd8f93c006e7aa93c2dc1252a3364a61d65d3f33fa
                                                                                                            • Instruction ID: c125f3f481c87b3a6dc818b8cdea155be769e6e6886d8db563b05fe923710ee3
                                                                                                            • Opcode Fuzzy Hash: a938035e5203dfa16b1c26fd8f93c006e7aa93c2dc1252a3364a61d65d3f33fa
                                                                                                            • Instruction Fuzzy Hash: AE215E71A00218AFCB10EFA9C949EEFBBF8EF08740F50456EF505E71D2D6B869458B94
                                                                                                            APIs
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,00401F96), ref: 0042045F
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040739C,00000090,?,?,?,?,?,?,?,?,?,00401F96), ref: 00420485
                                                                                                            • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,00401F96), ref: 0042049A
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,00401F96), ref: 004204B2
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040739C,000000E0,?,?,?,?,?,?,?,?,?,00401F96), ref: 004204D8
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 004204F2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$CheckFreeHresult
                                                                                                            • String ID:
                                                                                                            • API String ID: 444973724-0
                                                                                                            • Opcode ID: da8c2acb16540be0f16dd14ce37d618c274be5aee03d0fdb3a381d78e66bcb24
                                                                                                            • Instruction ID: 305af5c8ffd8e52f990453f16cf244f3e1cbf1ccdd9396268cb7c7ba6b5a250d
                                                                                                            • Opcode Fuzzy Hash: da8c2acb16540be0f16dd14ce37d618c274be5aee03d0fdb3a381d78e66bcb24
                                                                                                            • Instruction Fuzzy Hash: C5215E71A00214AFCB10EFA9C949EEF7BF8EF08744F10856EF545E71D2D6B869448B94
                                                                                                            APIs
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,00401F96), ref: 0041FFA2
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040739C,00000090,?,?,?,?,?,?,?,?,?,00401F96), ref: 0041FFC8
                                                                                                            • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,00401F96), ref: 0041FFDD
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,00401F96), ref: 0041FFF5
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040739C,000000E0,?,?,?,?,?,?,?,?,?,00401F96), ref: 0042001B
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 00420035
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$CheckFreeHresult
                                                                                                            • String ID:
                                                                                                            • API String ID: 444973724-0
                                                                                                            • Opcode ID: a2ea0f25d169bde0fdb4902a53bab2b71886ac77c12e432c6120d342078947ed
                                                                                                            • Instruction ID: fbd7c65d53bc8ce0e3a5067c057137caed483ae936a49e72fb5413b6c719c42c
                                                                                                            • Opcode Fuzzy Hash: a2ea0f25d169bde0fdb4902a53bab2b71886ac77c12e432c6120d342078947ed
                                                                                                            • Instruction Fuzzy Hash: 54217C71A00204AFCB10EFA5C849EEFBBF8EF08740F10456BB505E71D2D6B869458B98
                                                                                                            APIs
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,00401F96), ref: 0042057E
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040739C,00000090,?,?,?,?,?,?,?,?,?,00401F96), ref: 004205A4
                                                                                                            • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,00401F96), ref: 004205B9
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,00401F96), ref: 004205D1
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,0040739C,000000E0,?,?,?,?,?,?,?,?,?,00401F96), ref: 004205F7
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 00420611
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$CheckFreeHresult
                                                                                                            • String ID:
                                                                                                            • API String ID: 444973724-0
                                                                                                            • Opcode ID: b63e142d2222d4c1313f0d88fde467031593c91414e2bcf95ac4816b90cedd71
                                                                                                            • Instruction ID: 9c621c0c407f029f5ae1d25e0fa810f004705b63f9bd0e1c0f7c543c5149deb9
                                                                                                            • Opcode Fuzzy Hash: b63e142d2222d4c1313f0d88fde467031593c91414e2bcf95ac4816b90cedd71
                                                                                                            • Instruction Fuzzy Hash: 83218E71A00219AFCB10EFA5C949EEFBBF8EF04740F10456EB505E71D2D7B859448BA4
                                                                                                            APIs
                                                                                                            • __vbaStrToAnsi.MSVBVM60(-00000001,SOFTWARE\Microsoft\Windows\CurrentVersion,00000000,0000003F,?,00000000,-00000001,?,?,?,000000FF,00000000,00000000), ref: 004267E9
                                                                                                            • __vbaSetSystemError.MSVBVM60(80000002,00000000,-00000001,SOFTWARE\Microsoft\Windows\CurrentVersion,00000000,0000003F,?,00000000,-00000001,?,?,?,000000FF,00000000,00000000), ref: 004267FB
                                                                                                            • __vbaFreeStr.MSVBVM60(80000002,00000000,-00000001,SOFTWARE\Microsoft\Windows\CurrentVersion,00000000,0000003F,?,00000000,-00000001,?,?,?,000000FF,00000000,00000000), ref: 00426803
                                                                                                            • __vbaSetSystemError.MSVBVM60(?,80000002,00000000,-00000001,SOFTWARE\Microsoft\Windows\CurrentVersion,00000000,0000003F,?,00000000,-00000001,?,?,?,000000FF,00000000,00000000), ref: 00426815
                                                                                                            Strings
                                                                                                            • SOFTWARE\Microsoft\Windows\CurrentVersion, xrefs: 004267DD
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$ErrorSystem$AnsiFree
                                                                                                            • String ID: SOFTWARE\Microsoft\Windows\CurrentVersion
                                                                                                            • API String ID: 2576213619-3491584821
                                                                                                            • Opcode ID: f94d270bf8f6710d4857c04a3f6c1672c932177d5171bab1d15ae0f6904edb02
                                                                                                            • Instruction ID: 9a2db9465eab09cadb8a06b508c6b86ba2cf5a15e9e9c35e12441546b0e4cfb9
                                                                                                            • Opcode Fuzzy Hash: f94d270bf8f6710d4857c04a3f6c1672c932177d5171bab1d15ae0f6904edb02
                                                                                                            • Instruction Fuzzy Hash: CA012CB1D11229AACB10BBA6CD06BBFBABCEB04B44F50442BF501B2191D77C5900CAA9
                                                                                                            APIs
                                                                                                            • __vbaStrToAnsi.MSVBVM60(80000000,00000008,00000000,0000003F,004053C4,80000000,004053C4,?,00000008,File), ref: 0041962B
                                                                                                            • __vbaSetSystemError.MSVBVM60(?,00000000,80000000,00000008,00000000,0000003F,004053C4,80000000,004053C4,?,00000008,File), ref: 0041963B
                                                                                                            • __vbaStrToUnicode.MSVBVM60(00000008,80000000,?,00000000,80000000,00000008,00000000,0000003F,004053C4,80000000,004053C4,?,00000008,File), ref: 00419644
                                                                                                            • __vbaFreeStr.MSVBVM60(00000008,80000000,?,00000000,80000000,00000008,00000000,0000003F,004053C4,80000000,004053C4,?,00000008,File), ref: 0041964C
                                                                                                              • Part of subcall function 0041936C: __vbaVarVargNofree.MSVBVM60(80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662,004053C4,?,004053C4,80000000,00000008,80000000), ref: 004193D4
                                                                                                              • Part of subcall function 0041936C: __vbaI4Var.MSVBVM60(00000000,80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662,004053C4,?,004053C4,80000000,00000008), ref: 004193DA
                                                                                                              • Part of subcall function 0041936C: __vbaStrToAnsi.MSVBVM60(00000000,80000000,00000000,004053C4,0000003F,00000004,00000000,80000000,00000008,?,?,00000000,00401F96), ref: 004193F4
                                                                                                              • Part of subcall function 0041936C: __vbaSetSystemError.MSVBVM60(004053C4,00000000,00000000,80000000,00000000,004053C4,0000003F,00000004,00000000,80000000,00000008,?,?,00000000,00401F96), ref: 00419404
                                                                                                              • Part of subcall function 0041936C: __vbaStrToUnicode.MSVBVM60(80000000,00000000,004053C4,00000000,00000000,80000000,00000000,004053C4,0000003F,00000004,00000000,80000000,00000008,?,?,00000000), ref: 0041940D
                                                                                                              • Part of subcall function 0041936C: __vbaFreeStr.MSVBVM60(80000000,00000000,004053C4,00000000,00000000,80000000,00000000,004053C4,0000003F,00000004,00000000,80000000,00000008,?,?,00000000), ref: 00419418
                                                                                                              • Part of subcall function 0041936C: __vbaFreeStr.MSVBVM60(004195D2,00000000,00000000,00000000,80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662,004053C4), ref: 004195C1
                                                                                                              • Part of subcall function 0041936C: __vbaAryDestruct.MSVBVM60(00000000,80000000,004195D2,00000000,00000000,00000000,80000000,00000008,?,?,00000000,00401F96,?,?,?,00419662), ref: 004195CC
                                                                                                            • __vbaSetSystemError.MSVBVM60(00000000,00000000,00000000,00000000,004053C4,80000000,004053C4,00000008,00000000,004053C4,80000000,00000000,0000003F,00000000,004053C4,00000000), ref: 0041966A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$ErrorFreeSystem$AnsiUnicode$DestructNofreeVarg
                                                                                                            • String ID:
                                                                                                            • API String ID: 3684178891-0
                                                                                                            • Opcode ID: 058586880a92b28c0bfb2238b2427dbe5fb783654a7d590cc215e7d7fe9b0119
                                                                                                            • Instruction ID: 7dbdbae1708ed44099cdd9d9e82e77883fa2afa15817a59e59fad3f9a7843428
                                                                                                            • Opcode Fuzzy Hash: 058586880a92b28c0bfb2238b2427dbe5fb783654a7d590cc215e7d7fe9b0119
                                                                                                            • Instruction Fuzzy Hash: F401C97190060AAFCB11AF95CA46EEF7FB8FF18704F10042AF60172191D6795A509BA5
                                                                                                            APIs
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,00401F96), ref: 0041E474
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00407294,000000F0,?,?,?,?,?,?,?,?,00401F96), ref: 0041E49A
                                                                                                            • __vbaFreeObj.MSVBVM60 ref: 0041E4B4
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00401A98,00405008,000006F8), ref: 0041E4D2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$CheckHresult$Free
                                                                                                            • String ID:
                                                                                                            • API String ID: 3976024557-0
                                                                                                            • Opcode ID: 3d10b982003db8b6ccad9347315b8dc7daea7ccaabcfba2f31b796110f6aab90
                                                                                                            • Instruction ID: b314ea380305fb3df2b2f0dca18c353e71f00e7c9a2114a544ab15d3beb75cdf
                                                                                                            • Opcode Fuzzy Hash: 3d10b982003db8b6ccad9347315b8dc7daea7ccaabcfba2f31b796110f6aab90
                                                                                                            • Instruction Fuzzy Hash: 7721AE71A40205AFC710EFA5C949EAFBBB8EF04704F10447EF505E7191D7BC99448B98
                                                                                                            APIs
                                                                                                            • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,00401F96), ref: 00420184
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00406C80,000000A0,?,?,?,?,?,?,?,?,?,00401F96), ref: 004201AA
                                                                                                            • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,00401F96), ref: 004201BA
                                                                                                            • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,00401F96), ref: 004201C2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vba$CheckFreeHresultMove
                                                                                                            • String ID:
                                                                                                            • API String ID: 2435256576-0
                                                                                                            • Opcode ID: cb29461e8478f7ac0156b356ef1b236af72299ed57be8deedbce22cfd41895e7
                                                                                                            • Instruction ID: d0bbdaa9ca5170862711c3f6839988be93fe3c70b0d6a5825f08615827a976d9
                                                                                                            • Opcode Fuzzy Hash: cb29461e8478f7ac0156b356ef1b236af72299ed57be8deedbce22cfd41895e7
                                                                                                            • Instruction Fuzzy Hash: B0113A71A01218AFC710EF99C98AAAFBBF8EF44700F50416BF545A7292D77869018BD5
                                                                                                            APIs
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00401BC0,00405008,00000704), ref: 0042254D
                                                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00401BC0,00404FD8,000002B4), ref: 0042256D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000007.00000002.2150150579.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000007.00000002.2150117858.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150304167.000000000042B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000007.00000002.2150339498.000000000042D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_7_2_400000_easyassist.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CheckHresult__vba
                                                                                                            • String ID: ExcelFree
                                                                                                            • API String ID: 2812612143-2135178228
                                                                                                            • Opcode ID: b2feaf02d0166bd162e311acaefb8eb689e094800e36e9a099101b8c9c148aab
                                                                                                            • Instruction ID: 4c99bb8d022c344e5eae86c518156588b676705d63182e24993fd081b1337c06
                                                                                                            • Opcode Fuzzy Hash: b2feaf02d0166bd162e311acaefb8eb689e094800e36e9a099101b8c9c148aab
                                                                                                            • Instruction Fuzzy Hash: 8C116D71A00614FBC710EF59CA49B8ABBF8EF04B54F10846AF945E72D1C3B8A9458F95